General

  • Target

    SPECIFICATION-625636.doc

  • Size

    341KB

  • Sample

    210911-bccc4adhej

  • MD5

    7208a7b222996d4bc09ef1ff90f4e6fa

  • SHA1

    8f64434a869f53831d34dd1ea1e2c6f599a8c978

  • SHA256

    48accb18692df9774f22f810c1812ef3b3d0da6174406df8f9fb0840a513475f

  • SHA512

    8aa072251243df640921fc05ea94dcc820f2aadf8e8d8215d7e01f4fff352f393fdf3065949cb84833d71ea46502904e35e77e9409353c46fa3518003e67d6cb

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

httP://esetnode32-antiviru.ydns.eu/EXCEL.exe

Extracted

Family

xpertrat

Version

3.0.10

Botnet

Test

C2

kapasky-antivirus.firewall-gateway.net:4000

Mutex

L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0

Targets

    • Target

      SPECIFICATION-625636.doc

    • Size

      341KB

    • MD5

      7208a7b222996d4bc09ef1ff90f4e6fa

    • SHA1

      8f64434a869f53831d34dd1ea1e2c6f599a8c978

    • SHA256

      48accb18692df9774f22f810c1812ef3b3d0da6174406df8f9fb0840a513475f

    • SHA512

      8aa072251243df640921fc05ea94dcc820f2aadf8e8d8215d7e01f4fff352f393fdf3065949cb84833d71ea46502904e35e77e9409353c46fa3518003e67d6cb

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • UAC bypass

    • Windows security bypass

    • XpertRAT

      XpertRAT is a remote access trojan with various capabilities.

    • XpertRAT Core Payload

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Adds policy Run key to start application

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

7
T1112

Discovery

System Information Discovery

4
T1082

Query Registry

2
T1012

Tasks