Analysis

  • max time kernel
    169s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:47

General

  • Target

    Fenc_General Presentation.exe

  • Size

    447KB

  • MD5

    6550d5ad0410e634c7bab8e161fadf88

  • SHA1

    8819193d0ad3e5c5717107aca3920ed283c53e80

  • SHA256

    bd2bf7c79dda8208f9ec0c2199d1ec61058aa43bbe6f8548623444fc143a3aec

  • SHA512

    57eb107f455af652096ea9bef547c90e460216a948883bf70564651d058b039ad62ad4e80c1c52ec15218d58dcb4bb8b2b48830b37bde30962a5c676838bd39c

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fenc_General Presentation.exe
    "C:\Users\Admin\AppData\Local\Temp\Fenc_General Presentation.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3556
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RfIFvdphuiI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA96F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2164
    • C:\Users\Admin\AppData\Local\Temp\Fenc_General Presentation.exe
      "{path}"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:4960
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\Fenc_General Presentation.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

6
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA96F.tmp
    Filesize

    1KB

    MD5

    97f78de89e6530ee9c034c1a5893f54a

    SHA1

    8610123037073a5e2b1b4299853e7b36004793b4

    SHA256

    3174ad92bb11931d2a945872921c7deac3fa4af1c0aab92ee24f91ec914d928e

    SHA512

    14bc0d2869562898a3be10db6823fb5336f91f4a5255ad9641eb4164bdf0cbe269b74600153988678403dfa16f9ffe3f2bff1afc2aed67136c4b9d743419b257

  • memory/2164-135-0x0000000000000000-mapping.dmp
  • memory/3556-130-0x0000000000BE0000-0x0000000000C56000-memory.dmp
    Filesize

    472KB

  • memory/3556-131-0x0000000005CC0000-0x0000000006264000-memory.dmp
    Filesize

    5.6MB

  • memory/3556-132-0x00000000055F0000-0x0000000005682000-memory.dmp
    Filesize

    584KB

  • memory/3556-133-0x00000000056A0000-0x00000000056AA000-memory.dmp
    Filesize

    40KB

  • memory/3556-134-0x0000000007ED0000-0x0000000007F6C000-memory.dmp
    Filesize

    624KB

  • memory/4960-137-0x0000000000000000-mapping.dmp
  • memory/4960-138-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/4960-140-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/4960-143-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB