Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2023 16:56

General

  • Target

    ef2d0d45bafd7c1f5cf4564c1307ea7d.exe

  • Size

    433KB

  • MD5

    ef2d0d45bafd7c1f5cf4564c1307ea7d

  • SHA1

    0b7e8ad2f1bb148a6139433c724ccb9c63cff3e2

  • SHA256

    ace7357cb47c8f0c23ee7e1f6fe9ca94c7c1d25bd39ad7965174d3e7dedec70f

  • SHA512

    6fed8cb6985cd66a11356f377b19cd1b00f47bc35262b741e3d1b7a32048dde24a82feb0bbbf361ce1ea91cab6b0aa877e417d76377b7bbb3ae11247271bcbfa

  • SSDEEP

    12288:/pz3X0sr9b0i55JKbDNSSkauKkEMfhhYYNZuCCCyBFu9:/RSnuKkEMfnN8CC38

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

Test

C2

kapasky-antivirus.firewall-gateway.net:4000

Mutex

L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core payload 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef2d0d45bafd7c1f5cf4564c1307ea7d.exe
    "C:\Users\Admin\AppData\Local\Temp\ef2d0d45bafd7c1f5cf4564c1307ea7d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Users\Admin\AppData\Local\Temp\ef2d0d45bafd7c1f5cf4564c1307ea7d.exe
      C:\Users\Admin\AppData\Local\Temp\ef2d0d45bafd7c1f5cf4564c1307ea7d.exe
      2⤵
      • UAC bypass
      • Windows security bypass
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2300
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\ef2d0d45bafd7c1f5cf4564c1307ea7d.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3692
        • C:\Windows\SysWOW64\notepad.exe
          notepad.exe
          4⤵
          • Deletes itself
          PID:5076

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Modify Registry

6
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2300-7-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2300-10-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2300-21-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/3420-0-0x0000000000A10000-0x0000000000A82000-memory.dmp
    Filesize

    456KB

  • memory/3420-1-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3420-2-0x0000000005560000-0x0000000005570000-memory.dmp
    Filesize

    64KB

  • memory/3420-3-0x0000000005400000-0x0000000005450000-memory.dmp
    Filesize

    320KB

  • memory/3420-4-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3420-5-0x0000000005560000-0x0000000005570000-memory.dmp
    Filesize

    64KB

  • memory/3420-6-0x00000000054D0000-0x0000000005504000-memory.dmp
    Filesize

    208KB

  • memory/3420-12-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3692-14-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB