Analysis

  • max time kernel
    143s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    09-07-2020 08:05

General

  • Target

    Fenc_General Presentation.exe

  • Size

    447KB

  • MD5

    6550d5ad0410e634c7bab8e161fadf88

  • SHA1

    8819193d0ad3e5c5717107aca3920ed283c53e80

  • SHA256

    bd2bf7c79dda8208f9ec0c2199d1ec61058aa43bbe6f8548623444fc143a3aec

  • SHA512

    57eb107f455af652096ea9bef547c90e460216a948883bf70564651d058b039ad62ad4e80c1c52ec15218d58dcb4bb8b2b48830b37bde30962a5c676838bd39c

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Adds Run entry to start application 2 TTPs 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Windows security bypass 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 73 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Adds Run entry to policy start application 2 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fenc_General Presentation.exe
    "C:\Users\Admin\AppData\Local\Temp\Fenc_General Presentation.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    PID:240
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RfIFvdphuiI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp44FB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1860
    • C:\Users\Admin\AppData\Local\Temp\Fenc_General Presentation.exe
      "{path}"
      2⤵
        PID:1752
      • C:\Users\Admin\AppData\Local\Temp\Fenc_General Presentation.exe
        "{path}"
        2⤵
        • UAC bypass
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetThreadContext
        • Checks whether UAC is enabled
        • Windows security bypass
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetWindowsHookEx
        PID:1760
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\Fenc_General Presentation.exe
          3⤵
          • Adds Run entry to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Adds Run entry to policy start application
          PID:916
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\G2G228Q5-P8H1-G1U7-U4L6-D1K007E3Y0Y8\dcjjtmsjy0.txt"
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1352
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\G2G228Q5-P8H1-G1U7-U4L6-D1K007E3Y0Y8\dcjjtmsjy1.txt"
            4⤵
              PID:1708
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\G2G228Q5-P8H1-G1U7-U4L6-D1K007E3Y0Y8\dcjjtmsjy2.txt"
              4⤵
                PID:1568
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\G2G228Q5-P8H1-G1U7-U4L6-D1K007E3Y0Y8\dcjjtmsjy3.txt"
                4⤵
                  PID:1524
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\G2G228Q5-P8H1-G1U7-U4L6-D1K007E3Y0Y8\dcjjtmsjy4.txt"
                  4⤵
                    PID:1976

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/916-9-0x0000000000400000-0x0000000000443000-memory.dmp

              Filesize

              268KB

            • memory/916-11-0x0000000000400000-0x0000000000443000-memory.dmp

              Filesize

              268KB

            • memory/1352-19-0x0000000000400000-0x0000000000426000-memory.dmp

              Filesize

              152KB

            • memory/1352-18-0x0000000000400000-0x0000000000426000-memory.dmp

              Filesize

              152KB

            • memory/1352-16-0x0000000000400000-0x0000000000426000-memory.dmp

              Filesize

              152KB

            • memory/1524-27-0x0000000000400000-0x0000000000416000-memory.dmp

              Filesize

              88KB

            • memory/1524-30-0x0000000000400000-0x0000000000416000-memory.dmp

              Filesize

              88KB

            • memory/1524-29-0x0000000000400000-0x0000000000416000-memory.dmp

              Filesize

              88KB

            • memory/1568-25-0x0000000000400000-0x0000000000459000-memory.dmp

              Filesize

              356KB

            • memory/1568-23-0x0000000000400000-0x0000000000459000-memory.dmp

              Filesize

              356KB

            • memory/1708-22-0x0000000000400000-0x000000000041B000-memory.dmp

              Filesize

              108KB

            • memory/1708-20-0x0000000000400000-0x000000000041B000-memory.dmp

              Filesize

              108KB

            • memory/1760-15-0x0000000002900000-0x0000000002904000-memory.dmp

              Filesize

              16KB

            • memory/1760-4-0x0000000000400000-0x000000000042C000-memory.dmp

              Filesize

              176KB

            • memory/1760-14-0x00000000001F0000-0x00000000001F4000-memory.dmp

              Filesize

              16KB

            • memory/1976-31-0x0000000000400000-0x0000000000415000-memory.dmp

              Filesize

              84KB

            • memory/1976-33-0x0000000000400000-0x0000000000415000-memory.dmp

              Filesize

              84KB