Analysis

  • max time kernel
    122s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    20-01-2022 07:30

General

  • Target

    CS-SUPPLIER QUOTATION SPECIFICATION 2022-0120 45PCS.PDF(97KB).exe

  • Size

    380KB

  • MD5

    1402bc75caa465e3c69c302a7390a8e7

  • SHA1

    df94f132f82c48cdda43a1121266320a1520ffdc

  • SHA256

    25a80f4addf74c82d8ae815164c44dcd530fd59fc278f306552d35d5140b880b

  • SHA512

    5fc4fe7216c19ae454bf681a53bf0a573a4aed13ca2d596c2c361b4390cffe4b232887e32c1bbf75b6d770100e4878a88b7fea564c7efee211bf80c763f0bcc2

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Sets service image path in registry 2 TTPs
  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CS-SUPPLIER QUOTATION SPECIFICATION 2022-0120 45PCS.PDF(97KB).exe
    "C:\Users\Admin\AppData\Local\Temp\CS-SUPPLIER QUOTATION SPECIFICATION 2022-0120 45PCS.PDF(97KB).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3504
    • C:\Users\Admin\AppData\Local\Temp\CS-SUPPLIER QUOTATION SPECIFICATION 2022-0120 45PCS.PDF(97KB).exe
      "C:\Users\Admin\AppData\Local\Temp\CS-SUPPLIER QUOTATION SPECIFICATION 2022-0120 45PCS.PDF(97KB).exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3476
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\CS-SUPPLIER QUOTATION SPECIFICATION 2022-0120 45PCS.PDF(97KB).exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\R0W4P1A8-P5N3-Y331-D1M0-B2X4Q6D8D2S6\eltalltol0.txt"
          4⤵
            PID:4028
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4028 -s 84
              5⤵
              • Program crash
              PID:1068
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R0W4P1A8-P5N3-Y331-D1M0-B2X4Q6D8D2S6\eltalltol0.txt"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3788
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R0W4P1A8-P5N3-Y331-D1M0-B2X4Q6D8D2S6\eltalltol1.txt"
            4⤵
            • Accesses Microsoft Outlook accounts
            PID:2592
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R0W4P1A8-P5N3-Y331-D1M0-B2X4Q6D8D2S6\eltalltol2.txt"
            4⤵
              PID:1112
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 84
                5⤵
                • Program crash
                PID:3384
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\R0W4P1A8-P5N3-Y331-D1M0-B2X4Q6D8D2S6\eltalltol2.txt"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3592
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\R0W4P1A8-P5N3-Y331-D1M0-B2X4Q6D8D2S6\eltalltol3.txt"
              4⤵
                PID:3232
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\R0W4P1A8-P5N3-Y331-D1M0-B2X4Q6D8D2S6\eltalltol4.txt"
                4⤵
                  PID:212
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
            1⤵
              PID:1284
            • C:\Windows\System32\WaaSMedicAgent.exe
              C:\Windows\System32\WaaSMedicAgent.exe c47a0a3ab888fbbb01bb258a354a4196 SQSLfwJpYki1XtwICMDPjw.0.1.0.0.0
              1⤵
              • Modifies data under HKEY_USERS
              PID:2844
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4028 -ip 4028
              1⤵
              • Suspicious use of NtCreateProcessExOtherParentProcess
              • Suspicious use of WriteProcessMemory
              PID:2788
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1112 -ip 1112
              1⤵
              • Suspicious use of NtCreateProcessExOtherParentProcess
              • Suspicious use of WriteProcessMemory
              PID:3864
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k wusvcs -p
              1⤵
                PID:1420

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              3
              T1060

              Privilege Escalation

              Bypass User Account Control

              1
              T1088

              Defense Evasion

              Bypass User Account Control

              1
              T1088

              Disabling Security Tools

              3
              T1089

              Modify Registry

              7
              T1112

              Discovery

              System Information Discovery

              1
              T1082

              Collection

              Email Collection

              1
              T1114

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\R0W4P1A8-P5N3-Y331-D1M0-B2X4Q6D8D2S6\eltalltol2.txt
                MD5

                f94dc819ca773f1e3cb27abbc9e7fa27

                SHA1

                9a7700efadc5ea09ab288544ef1e3cd876255086

                SHA256

                a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

                SHA512

                72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

              • C:\Users\Admin\AppData\Roaming\R0W4P1A8-P5N3-Y331-D1M0-B2X4Q6D8D2S6\eltalltol4.txt
                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • memory/3476-136-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/3476-139-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/3504-130-0x00000000002A0000-0x0000000000306000-memory.dmp
                Filesize

                408KB

              • memory/3504-131-0x00000000052D0000-0x0000000005874000-memory.dmp
                Filesize

                5.6MB

              • memory/3504-132-0x0000000004D20000-0x0000000004DB2000-memory.dmp
                Filesize

                584KB

              • memory/3504-133-0x0000000004C20000-0x0000000004CB2000-memory.dmp
                Filesize

                584KB

              • memory/3504-134-0x0000000004CB0000-0x0000000004CBA000-memory.dmp
                Filesize

                40KB

              • memory/3504-135-0x00000000071E0000-0x000000000727C000-memory.dmp
                Filesize

                624KB