Analysis

  • max time kernel
    56s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    29-06-2020 19:27

General

  • Target

    AECOM General Presentation.exe

  • Size

    313KB

  • MD5

    7fa2d91fa5382248b2731acc75f003a0

  • SHA1

    7576165f1ce2d81ac9963b72e74e28c9934e3a04

  • SHA256

    a2afda47f4169023bca3c730a48e58d6c40e84236b959a871e883ded3304d5fb

  • SHA512

    09c2d3d216ca967238029bb617bb006879050492de0bf20a46a5dc071dd0eaa4eb863180c9fc938f4fcbc79fa900dcb154ae600ac6e091c6e2b3c92965ef0024

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Adds Run entry to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security bypass 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Adds Run entry to policy start application 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • UAC bypass 3 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 79 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\AECOM General Presentation.exe
    "C:\Users\Admin\AppData\Local\Temp\AECOM General Presentation.exe"
    1⤵
    • Looks for VMWare Tools registry key
    • Suspicious use of SetThreadContext
    • Maps connected drives based on registry
    • Checks BIOS information in registry
    • Suspicious use of WriteProcessMemory
    • Looks for VirtualBox Guest Additions in registry
    PID:240
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GRTVcNltimCq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9F98.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1696
    • C:\Users\Admin\AppData\Local\Temp\AECOM General Presentation.exe
      "{path}"
      2⤵
      • Suspicious use of SetThreadContext
      • Windows security bypass
      • Suspicious behavior: EnumeratesProcesses
      • UAC bypass
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetWindowsHookEx
      • Checks whether UAC is enabled
      PID:1780
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\AECOM General Presentation.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Adds Run entry to start application
        • Suspicious use of SetThreadContext
        • Adds Run entry to policy start application
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetWindowsHookEx
        PID:1396
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\G2G228Q5-P8H1-G1U7-U4L6-D1K007E3Y0Y8\xclynmsdd0.txt"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1128
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\G2G228Q5-P8H1-G1U7-U4L6-D1K007E3Y0Y8\xclynmsdd1.txt"
          4⤵
            PID:1948
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\G2G228Q5-P8H1-G1U7-U4L6-D1K007E3Y0Y8\xclynmsdd1.txt"
            4⤵
              PID:1828
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\G2G228Q5-P8H1-G1U7-U4L6-D1K007E3Y0Y8\xclynmsdd2.txt"
              4⤵
                PID:1748
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\G2G228Q5-P8H1-G1U7-U4L6-D1K007E3Y0Y8\xclynmsdd3.txt"
                4⤵
                  PID:1592
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\G2G228Q5-P8H1-G1U7-U4L6-D1K007E3Y0Y8\xclynmsdd4.txt"
                  4⤵
                    PID:1656

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Scheduled Task

            1
            T1053

            Defense Evasion

            Modify Registry

            4
            T1112

            Disabling Security Tools

            2
            T1089

            Bypass User Account Control

            1
            T1088

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Query Registry

            4
            T1012

            System Information Discovery

            5
            T1082

            Peripheral Device Discovery

            1
            T1120

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp9F98.tmp
            • C:\Users\Admin\AppData\Roaming\G2G228Q5-P8H1-G1U7-U4L6-D1K007E3Y0Y8\xclynmsdd2.txt
            • C:\Users\Admin\AppData\Roaming\G2G228Q5-P8H1-G1U7-U4L6-D1K007E3Y0Y8\xclynmsdd4.txt
            • memory/240-1-0x0000000000000000-0x0000000000000000-disk.dmp
            • memory/1128-16-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/1128-19-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/1128-18-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/1128-17-0x0000000000423BC0-mapping.dmp
            • memory/1396-11-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB

            • memory/1396-10-0x0000000000401364-mapping.dmp
            • memory/1396-9-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB

            • memory/1592-29-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/1592-32-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/1592-31-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/1592-30-0x0000000000413750-mapping.dmp
            • memory/1656-35-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/1656-34-0x000000000040C2A8-mapping.dmp
            • memory/1656-33-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/1696-2-0x0000000000000000-mapping.dmp
            • memory/1748-26-0x0000000000442F04-mapping.dmp
            • memory/1748-27-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/1748-25-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/1780-4-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/1780-15-0x0000000002930000-0x0000000002934000-memory.dmp
              Filesize

              16KB

            • memory/1780-5-0x00000000004010B8-mapping.dmp
            • memory/1780-14-0x00000000001F0000-0x00000000001F4000-memory.dmp
              Filesize

              16KB

            • memory/1828-24-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1828-23-0x0000000000411654-mapping.dmp
            • memory/1828-22-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1948-21-0x0000000000411654-mapping.dmp