Analysis

  • max time kernel
    140s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:47

General

  • Target

    Fenc_General Presentation.exe

  • Size

    447KB

  • MD5

    6550d5ad0410e634c7bab8e161fadf88

  • SHA1

    8819193d0ad3e5c5717107aca3920ed283c53e80

  • SHA256

    bd2bf7c79dda8208f9ec0c2199d1ec61058aa43bbe6f8548623444fc143a3aec

  • SHA512

    57eb107f455af652096ea9bef547c90e460216a948883bf70564651d058b039ad62ad4e80c1c52ec15218d58dcb4bb8b2b48830b37bde30962a5c676838bd39c

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fenc_General Presentation.exe
    "C:\Users\Admin\AppData\Local\Temp\Fenc_General Presentation.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RfIFvdphuiI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6EBB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2020
    • C:\Users\Admin\AppData\Local\Temp\Fenc_General Presentation.exe
      "{path}"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1952
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\Fenc_General Presentation.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1876

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

6
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6EBB.tmp
    Filesize

    1KB

    MD5

    6c948ccee15b5a5782457480ea2e0924

    SHA1

    6be90fca174d9008c6d149b321e5dc04bd1a786d

    SHA256

    9f04e73ef9f57223b75f7076a3d2e1ca88094096e179a170e54c0cacee513a75

    SHA512

    deafd4ba78f347aaa5bc9ad28f38a3f841f9e98df11df0787b704783b887da328b25f1931797be2498994cc1bf94e728ced0f58e46e72bd487b61b99d24bb97d

  • memory/1776-54-0x0000000000A80000-0x0000000000AF6000-memory.dmp
    Filesize

    472KB

  • memory/1776-55-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/1776-56-0x00000000002E0000-0x00000000002E8000-memory.dmp
    Filesize

    32KB

  • memory/1776-57-0x00000000006A0000-0x00000000006DA000-memory.dmp
    Filesize

    232KB

  • memory/1952-60-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1952-61-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1952-63-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1952-65-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1952-66-0x00000000004010B8-mapping.dmp
  • memory/1952-71-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2020-58-0x0000000000000000-mapping.dmp