Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
22-04-2021 10:26
Static task
static1
Behavioral task
behavioral1
Sample
00279cce20bb484f9ea1b89efc6be08e.exe
Resource
win7v20210410
General
-
Target
00279cce20bb484f9ea1b89efc6be08e.exe
-
Size
918KB
-
MD5
00279cce20bb484f9ea1b89efc6be08e
-
SHA1
da931ab637a622626fc2fb8a326fd6ccce931f66
-
SHA256
877b28707372fb7365c52a314233c74877045cf1d8143fe83fb257f0bf90c248
-
SHA512
f7c61894b3d07cfbd9ee4aaf2fecefd3096d28feb02c43a39cf809ab441b5a82c9ddb534992f1a0fc552d4eed1465a56782eeee73abc27ddb67c74b910d71508
Malware Config
Extracted
xpertrat
3.0.10
XXX
kapasky-antivirus.firewall-gateway.net:2054
kapasky-antivirus.firewall-gateway.net:4000
U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7
Signatures
-
XpertRAT Core Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1464-69-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat behavioral1/memory/1464-70-0x0000000000401364-mapping.dmp xpertrat -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/664-79-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/664-80-0x0000000000411654-mapping.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1140-82-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral1/memory/1140-83-0x0000000000442F04-mapping.dmp WebBrowserPassView -
Nirsoft 6 IoCs
Processes:
resource yara_rule behavioral1/memory/664-79-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/664-80-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1140-82-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral1/memory/1140-83-0x0000000000442F04-mapping.dmp Nirsoft behavioral1/memory/1604-89-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral1/memory/1604-90-0x000000000040C2A8-mapping.dmp Nirsoft -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7 = "C:\\Users\\Admin\\AppData\\Roaming\\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe" iexplore.exe -
Processes:
resource yara_rule behavioral1/memory/1560-76-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1852-86-0x0000000000400000-0x0000000000416000-memory.dmp upx -
Processes:
00279cce20bb484f9ea1b89efc6be08e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" 00279cce20bb484f9ea1b89efc6be08e.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7 = "C:\\Users\\Admin\\AppData\\Roaming\\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7 = "C:\\Users\\Admin\\AppData\\Roaming\\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe -
Processes:
00279cce20bb484f9ea1b89efc6be08e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 00279cce20bb484f9ea1b89efc6be08e.exe -
Suspicious use of SetThreadContext 7 IoCs
Processes:
00279cce20bb484f9ea1b89efc6be08e.exe00279cce20bb484f9ea1b89efc6be08e.exeiexplore.exedescription pid process target process PID 1040 set thread context of 924 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 924 set thread context of 1464 924 00279cce20bb484f9ea1b89efc6be08e.exe iexplore.exe PID 1464 set thread context of 1560 1464 iexplore.exe iexplore.exe PID 1464 set thread context of 664 1464 iexplore.exe iexplore.exe PID 1464 set thread context of 1140 1464 iexplore.exe iexplore.exe PID 1464 set thread context of 1852 1464 iexplore.exe iexplore.exe PID 1464 set thread context of 1604 1464 iexplore.exe iexplore.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
00279cce20bb484f9ea1b89efc6be08e.exe00279cce20bb484f9ea1b89efc6be08e.exepid process 1040 00279cce20bb484f9ea1b89efc6be08e.exe 1040 00279cce20bb484f9ea1b89efc6be08e.exe 1040 00279cce20bb484f9ea1b89efc6be08e.exe 1040 00279cce20bb484f9ea1b89efc6be08e.exe 1040 00279cce20bb484f9ea1b89efc6be08e.exe 1040 00279cce20bb484f9ea1b89efc6be08e.exe 1040 00279cce20bb484f9ea1b89efc6be08e.exe 1040 00279cce20bb484f9ea1b89efc6be08e.exe 924 00279cce20bb484f9ea1b89efc6be08e.exe 924 00279cce20bb484f9ea1b89efc6be08e.exe 924 00279cce20bb484f9ea1b89efc6be08e.exe 924 00279cce20bb484f9ea1b89efc6be08e.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
00279cce20bb484f9ea1b89efc6be08e.exeiexplore.exeiexplore.exedescription pid process Token: SeDebugPrivilege 1040 00279cce20bb484f9ea1b89efc6be08e.exe Token: SeDebugPrivilege 1464 iexplore.exe Token: SeDebugPrivilege 1560 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
00279cce20bb484f9ea1b89efc6be08e.exeiexplore.exepid process 924 00279cce20bb484f9ea1b89efc6be08e.exe 1464 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
00279cce20bb484f9ea1b89efc6be08e.exe00279cce20bb484f9ea1b89efc6be08e.exeiexplore.exedescription pid process target process PID 1040 wrote to memory of 1232 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 1232 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 1232 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 1232 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 1060 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 1060 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 1060 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 1060 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 1352 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 1352 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 1352 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 1352 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 432 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 432 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 432 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 432 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 924 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 924 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 924 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 924 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 924 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 924 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 924 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 1040 wrote to memory of 924 1040 00279cce20bb484f9ea1b89efc6be08e.exe 00279cce20bb484f9ea1b89efc6be08e.exe PID 924 wrote to memory of 1464 924 00279cce20bb484f9ea1b89efc6be08e.exe iexplore.exe PID 924 wrote to memory of 1464 924 00279cce20bb484f9ea1b89efc6be08e.exe iexplore.exe PID 924 wrote to memory of 1464 924 00279cce20bb484f9ea1b89efc6be08e.exe iexplore.exe PID 924 wrote to memory of 1464 924 00279cce20bb484f9ea1b89efc6be08e.exe iexplore.exe PID 924 wrote to memory of 1464 924 00279cce20bb484f9ea1b89efc6be08e.exe iexplore.exe PID 924 wrote to memory of 1464 924 00279cce20bb484f9ea1b89efc6be08e.exe iexplore.exe PID 924 wrote to memory of 1464 924 00279cce20bb484f9ea1b89efc6be08e.exe iexplore.exe PID 924 wrote to memory of 1464 924 00279cce20bb484f9ea1b89efc6be08e.exe iexplore.exe PID 924 wrote to memory of 1464 924 00279cce20bb484f9ea1b89efc6be08e.exe iexplore.exe PID 1464 wrote to memory of 1560 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1560 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1560 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1560 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1560 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1560 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1560 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1560 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1560 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 664 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 664 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 664 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 664 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 664 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 664 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 664 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 664 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 664 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 664 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1140 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1140 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1140 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1140 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1140 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1140 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1140 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1140 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1140 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1140 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1852 1464 iexplore.exe iexplore.exe PID 1464 wrote to memory of 1852 1464 iexplore.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
00279cce20bb484f9ea1b89efc6be08e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 00279cce20bb484f9ea1b89efc6be08e.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\00279cce20bb484f9ea1b89efc6be08e.exe"C:\Users\Admin\AppData\Local\Temp\00279cce20bb484f9ea1b89efc6be08e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\00279cce20bb484f9ea1b89efc6be08e.exe"{path}"2⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\00279cce20bb484f9ea1b89efc6be08e.exe"{path}"2⤵PID:1060
-
C:\Users\Admin\AppData\Local\Temp\00279cce20bb484f9ea1b89efc6be08e.exe"{path}"2⤵PID:1352
-
C:\Users\Admin\AppData\Local\Temp\00279cce20bb484f9ea1b89efc6be08e.exe"{path}"2⤵PID:432
-
C:\Users\Admin\AppData\Local\Temp\00279cce20bb484f9ea1b89efc6be08e.exe"{path}"2⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:924 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\00279cce20bb484f9ea1b89efc6be08e.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\rclxtkfwh0.txt"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1560 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\rclxtkfwh1.txt"4⤵PID:664
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\rclxtkfwh2.txt"4⤵PID:1140
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\rclxtkfwh3.txt"4⤵PID:1852
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\rclxtkfwh4.txt"4⤵PID:1604
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
MD5
f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84