Analysis

  • max time kernel
    23s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-02-2021 04:40

General

  • Target

    7b79f71dab448bf9fb7e6686894fbb342bacdfe6e058a0d0efbf3453fa366da8.exe

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b79f71dab448bf9fb7e6686894fbb342bacdfe6e058a0d0efbf3453fa366da8.exe
    "C:\Users\Admin\AppData\Local\Temp\7b79f71dab448bf9fb7e6686894fbb342bacdfe6e058a0d0efbf3453fa366da8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /F /IM CompPkgSup.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /F /IM CompPkgSup.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3064
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ATTRIB +h +s C:\ProgramData\ComponentUpdater
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Windows\SysWOW64\attrib.exe
        ATTRIB +h +s C:\ProgramData\ComponentUpdater
        3⤵
        • Views/modifies file attributes
        PID:2504
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ATTRIB +h +s C:\ProgramData\ComponentUpdater\CompPkgSup.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:184
      • C:\Windows\SysWOW64\attrib.exe
        ATTRIB +h +s C:\ProgramData\ComponentUpdater\CompPkgSup.exe
        3⤵
        • Views/modifies file attributes
        PID:700
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "PackagesSupport" /tr "C:\ProgramData\ComponentUpdater\CompPkgSup.exe" /f
      2⤵
      • Creates scheduled task(s)
      PID:740
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "PackagesSupport" /d "C:\ProgramData\ComponentUpdater\CompPkgSup.exe" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\SysWOW64\reg.exe
        reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "PackagesSupport" /d "C:\ProgramData\ComponentUpdater\CompPkgSup.exe" /f
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:4060
  • C:\ProgramData\ComponentUpdater\CompPkgSup.exe
    C:\ProgramData\ComponentUpdater\CompPkgSup.exe
    1⤵
    • Executes dropped EXE
    PID:4044

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

1
T1158

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ComponentUpdater\CompPkgSup.exe
    MD5

    f9f30b7f542749d343862f6b7b35aed7

    SHA1

    f3b220fdd7c3b9b534c88a53d9ef26b67fe6345e

    SHA256

    7b79f71dab448bf9fb7e6686894fbb342bacdfe6e058a0d0efbf3453fa366da8

    SHA512

    7edd1dda6363b375024dddf5f5d5cc214dc3602c2a72012bf851cab3979e8ae6f06cf72e58f6f8d7aac7642519ac6f6f6c162fc92cbddcc625b2776b985b6202

  • C:\ProgramData\ComponentUpdater\CompPkgSup.exe
    MD5

    f9f30b7f542749d343862f6b7b35aed7

    SHA1

    f3b220fdd7c3b9b534c88a53d9ef26b67fe6345e

    SHA256

    7b79f71dab448bf9fb7e6686894fbb342bacdfe6e058a0d0efbf3453fa366da8

    SHA512

    7edd1dda6363b375024dddf5f5d5cc214dc3602c2a72012bf851cab3979e8ae6f06cf72e58f6f8d7aac7642519ac6f6f6c162fc92cbddcc625b2776b985b6202

  • memory/184-5-0x0000000000000000-mapping.dmp
  • memory/700-9-0x0000000000000000-mapping.dmp
  • memory/740-6-0x0000000000000000-mapping.dmp
  • memory/2504-8-0x0000000000000000-mapping.dmp
  • memory/2536-2-0x0000000000000000-mapping.dmp
  • memory/2584-4-0x0000000000000000-mapping.dmp
  • memory/2760-7-0x0000000000000000-mapping.dmp
  • memory/3064-3-0x0000000000000000-mapping.dmp
  • memory/4060-11-0x0000000000000000-mapping.dmp