Analysis

  • max time kernel
    124s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    06-12-2021 11:33

General

  • Target

    Cotización ref#8024108130.pdf(89kb).exe

  • Size

    1.3MB

  • MD5

    b8c759b59611c0776e62fc70aa89ffb6

  • SHA1

    bb3841b237127c1654d602283026996f62001012

  • SHA256

    325a8b36cd43c91d8a678907611a8ec5c78719809cf1a4cdb3d03f84de59ec50

  • SHA512

    fc484c0321d9ef8a2657a5291b0af2a6f102864d349304cce87692ab788cf1c339d90ee15e154061edfed5f8a8a6f44b797c2296d6467ceff7dd112c8ea25739

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cotización ref#8024108130.pdf(89kb).exe
    "C:\Users\Admin\AppData\Local\Temp\Cotización ref#8024108130.pdf(89kb).exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Users\Admin\AppData\Local\Temp\Cotización ref#8024108130.pdf(89kb).exe
      "C:\Users\Admin\AppData\Local\Temp\Cotización ref#8024108130.pdf(89kb).exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:4008
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\Cotización ref#8024108130.pdf(89kb).exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\P0U4M118-N5L3-V331-S114-L7S6L4U0H6I6\ixxeduqau0.txt"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1792
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\P0U4M118-N5L3-V331-S114-L7S6L4U0H6I6\ixxeduqau1.txt"
          4⤵
            PID:1084
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1084 -s 92
              5⤵
              • Program crash
              PID:1252
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\P0U4M118-N5L3-V331-S114-L7S6L4U0H6I6\ixxeduqau1.txt"
            4⤵
              PID:2568
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2568 -s 92
                5⤵
                • Program crash
                PID:700
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\P0U4M118-N5L3-V331-S114-L7S6L4U0H6I6\ixxeduqau1.txt"
              4⤵
              • Accesses Microsoft Outlook accounts
              PID:1780
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\P0U4M118-N5L3-V331-S114-L7S6L4U0H6I6\ixxeduqau2.txt"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:808
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\P0U4M118-N5L3-V331-S114-L7S6L4U0H6I6\ixxeduqau3.txt"
              4⤵
                PID:892
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\P0U4M118-N5L3-V331-S114-L7S6L4U0H6I6\ixxeduqau4.txt"
                4⤵
                  PID:2340

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Defense Evasion

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          3
          T1089

          Modify Registry

          6
          T1112

          Virtualization/Sandbox Evasion

          2
          T1497

          Discovery

          Query Registry

          4
          T1012

          Virtualization/Sandbox Evasion

          2
          T1497

          System Information Discovery

          3
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Email Collection

          1
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\P0U4M118-N5L3-V331-S114-L7S6L4U0H6I6\ixxeduqau2.txt
            MD5

            f94dc819ca773f1e3cb27abbc9e7fa27

            SHA1

            9a7700efadc5ea09ab288544ef1e3cd876255086

            SHA256

            a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

            SHA512

            72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

          • C:\Users\Admin\AppData\Roaming\P0U4M118-N5L3-V331-S114-L7S6L4U0H6I6\ixxeduqau4.txt
            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • memory/808-139-0x0000000000442F04-mapping.dmp
          • memory/892-141-0x0000000000413750-mapping.dmp
          • memory/1084-136-0x0000000000411654-mapping.dmp
          • memory/1780-138-0x0000000000411654-mapping.dmp
          • memory/1792-135-0x0000000000423BC0-mapping.dmp
          • memory/2340-142-0x000000000040C2A8-mapping.dmp
          • memory/2568-137-0x0000000000411654-mapping.dmp
          • memory/2772-133-0x0000000000401364-mapping.dmp
          • memory/3528-125-0x0000000006F60000-0x000000000745E000-memory.dmp
            Filesize

            5.0MB

          • memory/3528-124-0x0000000007400000-0x0000000007401000-memory.dmp
            Filesize

            4KB

          • memory/3528-120-0x0000000007460000-0x0000000007461000-memory.dmp
            Filesize

            4KB

          • memory/3528-121-0x0000000007000000-0x0000000007001000-memory.dmp
            Filesize

            4KB

          • memory/3528-122-0x0000000006FC0000-0x0000000006FC1000-memory.dmp
            Filesize

            4KB

          • memory/3528-123-0x0000000006FE0000-0x0000000006FE8000-memory.dmp
            Filesize

            32KB

          • memory/3528-128-0x0000000008020000-0x0000000008021000-memory.dmp
            Filesize

            4KB

          • memory/3528-127-0x0000000007F00000-0x0000000008018000-memory.dmp
            Filesize

            1.1MB

          • memory/3528-126-0x0000000007C50000-0x0000000007C51000-memory.dmp
            Filesize

            4KB

          • memory/3528-118-0x0000000000150000-0x0000000000151000-memory.dmp
            Filesize

            4KB

          • memory/4008-130-0x00000000004010B8-mapping.dmp
          • memory/4008-134-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4008-129-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4008-132-0x0000000000B00000-0x0000000000B0A000-memory.dmp
            Filesize

            40KB

          • memory/4008-131-0x0000000000B00000-0x0000000000B06000-memory.dmp
            Filesize

            24KB