Analysis
-
max time kernel
12s -
max time network
184s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
13-07-2021 08:54
Static task
static1
Behavioral task
behavioral1
Sample
ee759b97c88356e23b04afa427c6cb94.exe
Resource
win7v20210410
General
-
Target
ee759b97c88356e23b04afa427c6cb94.exe
-
Size
172KB
-
MD5
ee759b97c88356e23b04afa427c6cb94
-
SHA1
439eba6c162e5512533ada4576de9f0e32def9d7
-
SHA256
5c1fec4300276bd8bd042cf24f256de87350ad32a456578da4eb364de9f3fbfc
-
SHA512
0447961f3ecfdfb5369cdd6f7bbc8d3455dcc8eaece606c85b9774f9c7981f26fea32133ea1c5214bbf73caea8c936257a1b349d2e7cee171f508ad1d4f050a0
Malware Config
Extracted
xpertrat
3.1.9
BXK
ioxg.ix.tc:4000
R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6
Signatures
-
XpertRAT Core Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1248-62-0x0000000000400000-0x0000000000444000-memory.dmp xpertrat behavioral1/memory/1248-63-0x0000000000401364-mapping.dmp xpertrat -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1684-71-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1684-72-0x0000000000411654-mapping.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/764-74-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral1/memory/764-75-0x0000000000442F04-mapping.dmp WebBrowserPassView -
Nirsoft 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1684-71-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1684-72-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/764-74-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral1/memory/764-75-0x0000000000442F04-mapping.dmp Nirsoft behavioral1/memory/1544-81-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral1/memory/1544-82-0x000000000040C2A8-mapping.dmp Nirsoft -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6 = "C:\\Users\\Admin\\AppData\\Roaming\\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6.exe" iexplore.exe -
Processes:
resource yara_rule behavioral1/memory/1608-68-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1736-78-0x0000000000400000-0x0000000000416000-memory.dmp upx -
Processes:
ee759b97c88356e23b04afa427c6cb94.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" ee759b97c88356e23b04afa427c6cb94.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6 = "C:\\Users\\Admin\\AppData\\Roaming\\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6.exe" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6 = "C:\\Users\\Admin\\AppData\\Roaming\\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe -
Processes:
ee759b97c88356e23b04afa427c6cb94.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ee759b97c88356e23b04afa427c6cb94.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
ee759b97c88356e23b04afa427c6cb94.exeiexplore.exedescription pid process target process PID 1644 set thread context of 1248 1644 ee759b97c88356e23b04afa427c6cb94.exe iexplore.exe PID 1248 set thread context of 1608 1248 iexplore.exe iexplore.exe PID 1248 set thread context of 1684 1248 iexplore.exe iexplore.exe PID 1248 set thread context of 764 1248 iexplore.exe iexplore.exe PID 1248 set thread context of 1736 1248 iexplore.exe iexplore.exe PID 1248 set thread context of 1544 1248 iexplore.exe iexplore.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
ee759b97c88356e23b04afa427c6cb94.exepid process 1644 ee759b97c88356e23b04afa427c6cb94.exe 1644 ee759b97c88356e23b04afa427c6cb94.exe 1644 ee759b97c88356e23b04afa427c6cb94.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
iexplore.exeiexplore.exedescription pid process Token: SeDebugPrivilege 1248 iexplore.exe Token: SeDebugPrivilege 1608 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
ee759b97c88356e23b04afa427c6cb94.exeiexplore.exepid process 1644 ee759b97c88356e23b04afa427c6cb94.exe 1248 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ee759b97c88356e23b04afa427c6cb94.exeiexplore.exedescription pid process target process PID 1644 wrote to memory of 1248 1644 ee759b97c88356e23b04afa427c6cb94.exe iexplore.exe PID 1644 wrote to memory of 1248 1644 ee759b97c88356e23b04afa427c6cb94.exe iexplore.exe PID 1644 wrote to memory of 1248 1644 ee759b97c88356e23b04afa427c6cb94.exe iexplore.exe PID 1644 wrote to memory of 1248 1644 ee759b97c88356e23b04afa427c6cb94.exe iexplore.exe PID 1644 wrote to memory of 1248 1644 ee759b97c88356e23b04afa427c6cb94.exe iexplore.exe PID 1644 wrote to memory of 1248 1644 ee759b97c88356e23b04afa427c6cb94.exe iexplore.exe PID 1644 wrote to memory of 1248 1644 ee759b97c88356e23b04afa427c6cb94.exe iexplore.exe PID 1644 wrote to memory of 1248 1644 ee759b97c88356e23b04afa427c6cb94.exe iexplore.exe PID 1644 wrote to memory of 1248 1644 ee759b97c88356e23b04afa427c6cb94.exe iexplore.exe PID 1644 wrote to memory of 1248 1644 ee759b97c88356e23b04afa427c6cb94.exe iexplore.exe PID 1644 wrote to memory of 1248 1644 ee759b97c88356e23b04afa427c6cb94.exe iexplore.exe PID 1644 wrote to memory of 1248 1644 ee759b97c88356e23b04afa427c6cb94.exe iexplore.exe PID 1248 wrote to memory of 1608 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1608 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1608 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1608 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1608 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1608 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1608 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1608 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1608 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1608 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1608 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1608 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1684 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1684 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1684 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1684 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1684 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1684 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1684 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1684 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1684 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1684 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1684 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1684 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1684 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 764 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 764 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 764 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 764 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 764 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 764 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 764 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 764 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 764 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 764 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 764 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 764 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 764 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1736 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1736 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1736 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1736 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1736 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1736 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1736 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1736 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1736 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1736 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1736 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1736 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1544 1248 iexplore.exe iexplore.exe PID 1248 wrote to memory of 1544 1248 iexplore.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
ee759b97c88356e23b04afa427c6cb94.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ee759b97c88356e23b04afa427c6cb94.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee759b97c88356e23b04afa427c6cb94.exe"C:\Users\Admin\AppData\Local\Temp\ee759b97c88356e23b04afa427c6cb94.exe"1⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1644 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\ee759b97c88356e23b04afa427c6cb94.exe2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\vkbnpyjdl0.txt"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1608 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\vkbnpyjdl1.txt"3⤵PID:1684
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\vkbnpyjdl2.txt"3⤵PID:764
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\vkbnpyjdl3.txt"3⤵PID:1736
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\vkbnpyjdl4.txt"3⤵PID:1544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
MD5
f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84