Analysis
-
max time kernel
65s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
10-06-2023 18:06
Static task
static1
Behavioral task
behavioral1
Sample
09fefe8f2d0e20847f08ebd26e29741f.exe
Resource
win7-20230220-en
General
-
Target
09fefe8f2d0e20847f08ebd26e29741f.exe
-
Size
752KB
-
MD5
09fefe8f2d0e20847f08ebd26e29741f
-
SHA1
235393276d1b017e89acf3c891056e2fbe759f2b
-
SHA256
f74ab1efa874c19f32108d0719951e9b2a6ab0bb9f9b66c53145e75efec1684b
-
SHA512
6276bdda653057ff61a1dd73c74f87aed96617df36289beb3e0d89a11c1c46f2f55d8a6e5ef551c1b129967c185bc74cddf981b3fc8d468c927c667bb30b10cd
-
SSDEEP
12288:6ymn0lWxMzIHREJVk/bq4izoW/m7Ar+oxpjijYtxJ2uw7qVLF7QRbiGMTYRQ:bm0lWxMiQW/O4ue7G+upl1wGVLF7XGMZ
Malware Config
Extracted
xpertrat
3.0.10
sales
103.212.81.159:5134
P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 09fefe8f2d0e20847f08ebd26e29741f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" 09fefe8f2d0e20847f08ebd26e29741f.exe -
XpertRAT Core payload 1 IoCs
resource yara_rule behavioral1/memory/1532-80-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2016-95-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1208-96-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView -
Nirsoft 3 IoCs
resource yara_rule behavioral1/memory/2016-95-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1208-96-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral1/memory/1592-100-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6 = "C:\\Users\\Admin\\AppData\\Roaming\\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6.exe" iexplore.exe -
resource yara_rule behavioral1/memory/1040-94-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1796-99-0x0000000000400000-0x0000000000416000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" 09fefe8f2d0e20847f08ebd26e29741f.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Windows\CurrentVersion\Run\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6 = "C:\\Users\\Admin\\AppData\\Roaming\\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6 = "C:\\Users\\Admin\\AppData\\Roaming\\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6.exe" iexplore.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 09fefe8f2d0e20847f08ebd26e29741f.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 2024 set thread context of 1848 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 35 PID 1848 set thread context of 692 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 36 PID 1848 set thread context of 1532 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 37 PID 1532 set thread context of 1040 1532 iexplore.exe 38 PID 1532 set thread context of 2016 1532 iexplore.exe 39 PID 1532 set thread context of 1208 1532 iexplore.exe 40 PID 1532 set thread context of 1796 1532 iexplore.exe 42 PID 1532 set thread context of 1592 1532 iexplore.exe 43 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 588 powershell.exe 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 1848 09fefe8f2d0e20847f08ebd26e29741f.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2024 09fefe8f2d0e20847f08ebd26e29741f.exe Token: SeDebugPrivilege 588 powershell.exe Token: SeDebugPrivilege 1532 iexplore.exe Token: SeDebugPrivilege 1040 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 1532 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2024 wrote to memory of 588 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 28 PID 2024 wrote to memory of 588 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 28 PID 2024 wrote to memory of 588 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 28 PID 2024 wrote to memory of 588 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 28 PID 2024 wrote to memory of 468 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 30 PID 2024 wrote to memory of 468 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 30 PID 2024 wrote to memory of 468 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 30 PID 2024 wrote to memory of 468 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 30 PID 2024 wrote to memory of 360 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 32 PID 2024 wrote to memory of 360 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 32 PID 2024 wrote to memory of 360 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 32 PID 2024 wrote to memory of 360 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 32 PID 2024 wrote to memory of 1696 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 33 PID 2024 wrote to memory of 1696 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 33 PID 2024 wrote to memory of 1696 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 33 PID 2024 wrote to memory of 1696 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 33 PID 2024 wrote to memory of 908 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 34 PID 2024 wrote to memory of 908 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 34 PID 2024 wrote to memory of 908 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 34 PID 2024 wrote to memory of 908 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 34 PID 2024 wrote to memory of 1848 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 35 PID 2024 wrote to memory of 1848 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 35 PID 2024 wrote to memory of 1848 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 35 PID 2024 wrote to memory of 1848 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 35 PID 2024 wrote to memory of 1848 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 35 PID 2024 wrote to memory of 1848 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 35 PID 2024 wrote to memory of 1848 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 35 PID 2024 wrote to memory of 1848 2024 09fefe8f2d0e20847f08ebd26e29741f.exe 35 PID 1848 wrote to memory of 692 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 36 PID 1848 wrote to memory of 692 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 36 PID 1848 wrote to memory of 692 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 36 PID 1848 wrote to memory of 692 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 36 PID 1848 wrote to memory of 692 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 36 PID 1848 wrote to memory of 692 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 36 PID 1848 wrote to memory of 692 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 36 PID 1848 wrote to memory of 692 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 36 PID 1848 wrote to memory of 692 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 36 PID 1848 wrote to memory of 1532 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 37 PID 1848 wrote to memory of 1532 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 37 PID 1848 wrote to memory of 1532 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 37 PID 1848 wrote to memory of 1532 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 37 PID 1848 wrote to memory of 1532 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 37 PID 1848 wrote to memory of 1532 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 37 PID 1848 wrote to memory of 1532 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 37 PID 1848 wrote to memory of 1532 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 37 PID 1848 wrote to memory of 1532 1848 09fefe8f2d0e20847f08ebd26e29741f.exe 37 PID 1532 wrote to memory of 1040 1532 iexplore.exe 38 PID 1532 wrote to memory of 1040 1532 iexplore.exe 38 PID 1532 wrote to memory of 1040 1532 iexplore.exe 38 PID 1532 wrote to memory of 1040 1532 iexplore.exe 38 PID 1532 wrote to memory of 1040 1532 iexplore.exe 38 PID 1532 wrote to memory of 1040 1532 iexplore.exe 38 PID 1532 wrote to memory of 1040 1532 iexplore.exe 38 PID 1532 wrote to memory of 1040 1532 iexplore.exe 38 PID 1532 wrote to memory of 1040 1532 iexplore.exe 38 PID 1532 wrote to memory of 2016 1532 iexplore.exe 39 PID 1532 wrote to memory of 2016 1532 iexplore.exe 39 PID 1532 wrote to memory of 2016 1532 iexplore.exe 39 PID 1532 wrote to memory of 2016 1532 iexplore.exe 39 PID 1532 wrote to memory of 2016 1532 iexplore.exe 39 PID 1532 wrote to memory of 2016 1532 iexplore.exe 39 PID 1532 wrote to memory of 2016 1532 iexplore.exe 39 PID 1532 wrote to memory of 2016 1532 iexplore.exe 39 PID 1532 wrote to memory of 2016 1532 iexplore.exe 39 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 09fefe8f2d0e20847f08ebd26e29741f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe"C:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tQcdUx.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tQcdUx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA803.tmp"2⤵
- Creates scheduled task(s)
PID:468
-
-
C:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe"C:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe"2⤵PID:360
-
-
C:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe"C:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe"2⤵PID:1696
-
-
C:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe"C:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe"2⤵PID:908
-
-
C:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe"C:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe"2⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1848 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe3⤵PID:692
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\cxyxotujj0.txt"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\cxyxotujj1.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:2016
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\cxyxotujj2.txt"4⤵PID:1208
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\cxyxotujj3.txt"4⤵PID:1796
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\cxyxotujj4.txt"4⤵PID:1592
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d5936962cd2da26e6be06668e383df0c
SHA16aa754a30c9f76c708c0154f0d8487067376c4d6
SHA256570a24a06eca97d524c1850d49533933b5827e57a8d8cf24e52607d2b1a563d3
SHA5120c7f91b053b39b94e868103f22124b5ecbcc71837646b8c8e8b579e806c99e6dd5242e8ec32630de6d6e78b5f4101c70e986f269e97dcebaea677698372defae
-
C:\Users\Admin\AppData\Roaming\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6.exe
Filesize752KB
MD509fefe8f2d0e20847f08ebd26e29741f
SHA1235393276d1b017e89acf3c891056e2fbe759f2b
SHA256f74ab1efa874c19f32108d0719951e9b2a6ab0bb9f9b66c53145e75efec1684b
SHA5126276bdda653057ff61a1dd73c74f87aed96617df36289beb3e0d89a11c1c46f2f55d8a6e5ef551c1b129967c185bc74cddf981b3fc8d468c927c667bb30b10cd
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84