Analysis

  • max time kernel
    28s
  • max time network
    21s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-01-2021 02:37

General

  • Target

    3be39aebffed61e79f7bd2405d3e2722a1cf388a820b819ff76c1c1a132fd37a.exe

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3be39aebffed61e79f7bd2405d3e2722a1cf388a820b819ff76c1c1a132fd37a.exe
    "C:\Users\Admin\AppData\Local\Temp\3be39aebffed61e79f7bd2405d3e2722a1cf388a820b819ff76c1c1a132fd37a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /F /IM CompPkgSup.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /F /IM CompPkgSup.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2004
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ATTRIB +h +s C:\ProgramData\ComponentUpdater
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:332
      • C:\Windows\SysWOW64\attrib.exe
        ATTRIB +h +s C:\ProgramData\ComponentUpdater
        3⤵
        • Views/modifies file attributes
        PID:1552
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ATTRIB +h +s C:\ProgramData\ComponentUpdater\CompPkgSup.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Windows\SysWOW64\attrib.exe
        ATTRIB +h +s C:\ProgramData\ComponentUpdater\CompPkgSup.exe
        3⤵
        • Views/modifies file attributes
        PID:1796
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "PackagesSupport" /tr "C:\ProgramData\ComponentUpdater\CompPkgSup.exe" /f
      2⤵
      • Creates scheduled task(s)
      PID:1580
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "PackagesSupport" /d "C:\ProgramData\ComponentUpdater\CompPkgSup.exe" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\reg.exe
        reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "PackagesSupport" /d "C:\ProgramData\ComponentUpdater\CompPkgSup.exe" /f
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:1712
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {DD878E9F-F047-403F-8066-C21915DAFF54} S-1-5-21-293278959-2699126792-324916226-1000:TUICJFPF\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\ProgramData\ComponentUpdater\CompPkgSup.exe
      C:\ProgramData\ComponentUpdater\CompPkgSup.exe
      2⤵
      • Executes dropped EXE
      PID:788

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

1
T1158

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ComponentUpdater\CompPkgSup.exe
    MD5

    81c78d3e3e2ea4a6f5a7adc544472d9f

    SHA1

    5b0a43cfe170e65e2319eaf7ba69728a78b56094

    SHA256

    3be39aebffed61e79f7bd2405d3e2722a1cf388a820b819ff76c1c1a132fd37a

    SHA512

    2d3ca570619136bb260ef85b6b1296189a9cdde5d3cf97aa27137b875183a4f4afc2e66f129ac34f636a0a7355f1a1d204175b013164773cd9d5cb2f45bd88f5

  • C:\ProgramData\ComponentUpdater\CompPkgSup.exe
    MD5

    81c78d3e3e2ea4a6f5a7adc544472d9f

    SHA1

    5b0a43cfe170e65e2319eaf7ba69728a78b56094

    SHA256

    3be39aebffed61e79f7bd2405d3e2722a1cf388a820b819ff76c1c1a132fd37a

    SHA512

    2d3ca570619136bb260ef85b6b1296189a9cdde5d3cf97aa27137b875183a4f4afc2e66f129ac34f636a0a7355f1a1d204175b013164773cd9d5cb2f45bd88f5

  • memory/332-5-0x0000000000000000-mapping.dmp
  • memory/788-13-0x0000000000000000-mapping.dmp
  • memory/1408-3-0x0000000000000000-mapping.dmp
  • memory/1552-7-0x0000000000000000-mapping.dmp
  • memory/1572-6-0x0000000000000000-mapping.dmp
  • memory/1580-8-0x0000000000000000-mapping.dmp
  • memory/1712-12-0x0000000000000000-mapping.dmp
  • memory/1756-11-0x0000000000000000-mapping.dmp
  • memory/1796-9-0x0000000000000000-mapping.dmp
  • memory/1820-2-0x0000000076191000-0x0000000076193000-memory.dmp
    Filesize

    8KB

  • memory/2004-4-0x0000000000000000-mapping.dmp