Analysis
-
max time kernel
55s -
max time network
138s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
26-04-2021 06:47
Static task
static1
Behavioral task
behavioral1
Sample
95a3b26416f41375ef06106fb58a3764.exe
Resource
win7v20210408
General
-
Target
95a3b26416f41375ef06106fb58a3764.exe
-
Size
807KB
-
MD5
95a3b26416f41375ef06106fb58a3764
-
SHA1
952f57980d5105d94bc2e0ae389f0cc7e44ae27d
-
SHA256
f8e52fa75724eb08c0ec68db6799740ad36c7178b8f0dd7c8b0ee755ff60c653
-
SHA512
160e9dd666333b81c9685a21fd7620b499e9973743b637d4f52a30567c1a81fcc9cba4a984e9c1715dd9d36993034ec0697c36327803754ef725eb6d86e991b8
Malware Config
Extracted
xpertrat
3.0.10
XXX
kapasky-antivirus.firewall-gateway.net:2054
kapasky-antivirus.firewall-gateway.net:4000
U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7
Signatures
-
XpertRAT Core Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1028-71-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat behavioral1/memory/1028-72-0x0000000000401364-mapping.dmp xpertrat -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1648-81-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1648-80-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1472-84-0x0000000000442F04-mapping.dmp WebBrowserPassView behavioral1/memory/1472-83-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1648-81-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1648-80-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1472-84-0x0000000000442F04-mapping.dmp Nirsoft behavioral1/memory/1472-83-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral1/memory/1804-92-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral1/memory/1804-93-0x000000000040C2A8-mapping.dmp Nirsoft -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7 = "C:\\Users\\Admin\\AppData\\Roaming\\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe" iexplore.exe -
Processes:
resource yara_rule behavioral1/memory/572-77-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1148-89-0x0000000000400000-0x0000000000416000-memory.dmp upx -
Processes:
95a3b26416f41375ef06106fb58a3764.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" 95a3b26416f41375ef06106fb58a3764.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7 = "C:\\Users\\Admin\\AppData\\Roaming\\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7 = "C:\\Users\\Admin\\AppData\\Roaming\\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe" iexplore.exe -
Processes:
95a3b26416f41375ef06106fb58a3764.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 95a3b26416f41375ef06106fb58a3764.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
95a3b26416f41375ef06106fb58a3764.exe95a3b26416f41375ef06106fb58a3764.exeiexplore.exedescription pid process target process PID 1652 set thread context of 1628 1652 95a3b26416f41375ef06106fb58a3764.exe 95a3b26416f41375ef06106fb58a3764.exe PID 1628 set thread context of 1028 1628 95a3b26416f41375ef06106fb58a3764.exe iexplore.exe PID 1028 set thread context of 572 1028 iexplore.exe iexplore.exe PID 1028 set thread context of 1648 1028 iexplore.exe iexplore.exe PID 1028 set thread context of 1472 1028 iexplore.exe iexplore.exe PID 1028 set thread context of 664 1028 iexplore.exe iexplore.exe PID 1028 set thread context of 1148 1028 iexplore.exe iexplore.exe PID 1028 set thread context of 1804 1028 iexplore.exe iexplore.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
95a3b26416f41375ef06106fb58a3764.exepid process 1628 95a3b26416f41375ef06106fb58a3764.exe 1628 95a3b26416f41375ef06106fb58a3764.exe 1628 95a3b26416f41375ef06106fb58a3764.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
iexplore.exeiexplore.exedescription pid process Token: SeDebugPrivilege 1028 iexplore.exe Token: SeDebugPrivilege 572 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
95a3b26416f41375ef06106fb58a3764.exeiexplore.exepid process 1628 95a3b26416f41375ef06106fb58a3764.exe 1028 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
95a3b26416f41375ef06106fb58a3764.exe95a3b26416f41375ef06106fb58a3764.exeiexplore.exedescription pid process target process PID 1652 wrote to memory of 1628 1652 95a3b26416f41375ef06106fb58a3764.exe 95a3b26416f41375ef06106fb58a3764.exe PID 1652 wrote to memory of 1628 1652 95a3b26416f41375ef06106fb58a3764.exe 95a3b26416f41375ef06106fb58a3764.exe PID 1652 wrote to memory of 1628 1652 95a3b26416f41375ef06106fb58a3764.exe 95a3b26416f41375ef06106fb58a3764.exe PID 1652 wrote to memory of 1628 1652 95a3b26416f41375ef06106fb58a3764.exe 95a3b26416f41375ef06106fb58a3764.exe PID 1652 wrote to memory of 1628 1652 95a3b26416f41375ef06106fb58a3764.exe 95a3b26416f41375ef06106fb58a3764.exe PID 1652 wrote to memory of 1628 1652 95a3b26416f41375ef06106fb58a3764.exe 95a3b26416f41375ef06106fb58a3764.exe PID 1652 wrote to memory of 1628 1652 95a3b26416f41375ef06106fb58a3764.exe 95a3b26416f41375ef06106fb58a3764.exe PID 1652 wrote to memory of 1628 1652 95a3b26416f41375ef06106fb58a3764.exe 95a3b26416f41375ef06106fb58a3764.exe PID 1628 wrote to memory of 1028 1628 95a3b26416f41375ef06106fb58a3764.exe iexplore.exe PID 1628 wrote to memory of 1028 1628 95a3b26416f41375ef06106fb58a3764.exe iexplore.exe PID 1628 wrote to memory of 1028 1628 95a3b26416f41375ef06106fb58a3764.exe iexplore.exe PID 1628 wrote to memory of 1028 1628 95a3b26416f41375ef06106fb58a3764.exe iexplore.exe PID 1628 wrote to memory of 1028 1628 95a3b26416f41375ef06106fb58a3764.exe iexplore.exe PID 1628 wrote to memory of 1028 1628 95a3b26416f41375ef06106fb58a3764.exe iexplore.exe PID 1628 wrote to memory of 1028 1628 95a3b26416f41375ef06106fb58a3764.exe iexplore.exe PID 1628 wrote to memory of 1028 1628 95a3b26416f41375ef06106fb58a3764.exe iexplore.exe PID 1628 wrote to memory of 1028 1628 95a3b26416f41375ef06106fb58a3764.exe iexplore.exe PID 1028 wrote to memory of 572 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 572 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 572 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 572 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 572 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 572 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 572 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 572 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 572 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1648 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1648 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1648 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1648 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1648 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1648 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1648 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1648 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1648 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1648 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1472 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1472 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1472 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1472 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1472 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1472 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1472 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1472 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1472 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1472 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 664 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 664 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 664 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 664 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 664 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 664 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 664 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 664 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 664 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1148 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1148 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1148 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1148 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1148 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1148 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1148 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1148 1028 iexplore.exe iexplore.exe PID 1028 wrote to memory of 1148 1028 iexplore.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
95a3b26416f41375ef06106fb58a3764.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 95a3b26416f41375ef06106fb58a3764.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\95a3b26416f41375ef06106fb58a3764.exe"C:\Users\Admin\AppData\Local\Temp\95a3b26416f41375ef06106fb58a3764.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\95a3b26416f41375ef06106fb58a3764.exe"{path}"2⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1628 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\95a3b26416f41375ef06106fb58a3764.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\vbeybmbcn0.txt"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:572 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\vbeybmbcn1.txt"4⤵PID:1648
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\vbeybmbcn2.txt"4⤵PID:1472
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\vbeybmbcn3.txt"4⤵PID:664
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\vbeybmbcn3.txt"4⤵PID:1148
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\vbeybmbcn4.txt"4⤵PID:1804
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
MD5
f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84