General

  • Target

    102dfca73df9a539a34b886349365381.bin

  • Size

    549KB

  • Sample

    230920-bdtc1afa57

  • MD5

    64b9975784d5bd7b53dd513cefb88633

  • SHA1

    0b48d828d6cd6efcc9e95b003e510ad20f7bfb07

  • SHA256

    0b3ee4059f431e5bfd85d8bfcce4bb5d2a33b40baca82a36dbca89ea5e4a14b3

  • SHA512

    a7fda3ba7ddc57c182330f8a13f698b9bc50123ed1b6cfb25933df05b3b25b477f95bca0f2b244fabccc294a67b73c35f459a45c67c0414ab523fa8efe22c1ec

  • SSDEEP

    12288:IzbHg8e/dZPSWgcVld6XFk886z0pVGvx8kfNhnDSFcF:IHHC/dN7BVf65vxzVhDSq

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

STRIGIO

C2

sandshoe.myfirewall.org:5344

Mutex

I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4

Targets

    • Target

      27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe

    • Size

      795KB

    • MD5

      102dfca73df9a539a34b886349365381

    • SHA1

      35b90a9ae3dc136502102017c0488c5fc028eae1

    • SHA256

      27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9

    • SHA512

      4335a75a836ebb5c9f589d36bd9b96fa6c3c751ff37caf23805317cdd5082fef0fb3ed198ebdb90cde6e9700d4b0ede2233b6bab8cb421d193c1099510733316

    • SSDEEP

      12288:Q84kSMdr3GNUAn9cNNeX8X/iTS46omh7lZyxa6A0KG384C26ygrxNU4Jpth9+8PZ:Q8fUc6ApGLC7ysxD1d/4e

    • UAC bypass

    • Windows security bypass

    • XpertRAT

      XpertRAT is a remote access trojan with various capabilities.

    • XpertRAT Core payload

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Adds policy Run key to start application

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Program crash

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Modify Registry

6
T1112

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Tasks