Analysis
-
max time kernel
70s -
max time network
119s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
16-02-2021 17:41
Static task
static1
Behavioral task
behavioral1
Sample
bb940b97_extracted.exe
Resource
win7v20201028
General
-
Target
bb940b97_extracted.exe
-
Size
2.0MB
-
MD5
aa42d84248af944b0947399f4d72267a
-
SHA1
08815276a5efc5c49746fd9a10e6ed32069958d5
-
SHA256
64bfbbdf08aebb66f89866457a931b330968c126c87e8b02f1324392e65a4606
-
SHA512
864c958a0d4277c208dddcee66dc19604480043b213b457042015185e523b0e3219ff022a7df8ad935a16f6557dcb9ad8554092273f382181a6bac59fc90f0c9
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
file0.exeCompPkgSup.exepid process 3612 file0.exe 3464 CompPkgSup.exe -
Processes:
resource yara_rule C:\Users\Admin\Documents\file0.exe vmprotect C:\Users\Admin\Documents\file0.exe vmprotect C:\ProgramData\ComponentUpdater\CompPkgSup.exe vmprotect C:\ProgramData\ComponentUpdater\CompPkgSup.exe vmprotect -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\PackagesSupport = "C:\\ProgramData\\ComponentUpdater\\CompPkgSup.exe" reg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
bb940b97_extracted.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 bb940b97_extracted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString bb940b97_extracted.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 3212 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 3212 taskkill.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
bb940b97_extracted.exefile0.execmd.execmd.execmd.execmd.exedescription pid process target process PID 880 wrote to memory of 3612 880 bb940b97_extracted.exe file0.exe PID 880 wrote to memory of 3612 880 bb940b97_extracted.exe file0.exe PID 880 wrote to memory of 3612 880 bb940b97_extracted.exe file0.exe PID 3612 wrote to memory of 3520 3612 file0.exe cmd.exe PID 3612 wrote to memory of 3520 3612 file0.exe cmd.exe PID 3612 wrote to memory of 3520 3612 file0.exe cmd.exe PID 3520 wrote to memory of 3212 3520 cmd.exe taskkill.exe PID 3520 wrote to memory of 3212 3520 cmd.exe taskkill.exe PID 3520 wrote to memory of 3212 3520 cmd.exe taskkill.exe PID 3612 wrote to memory of 744 3612 file0.exe cmd.exe PID 3612 wrote to memory of 744 3612 file0.exe cmd.exe PID 3612 wrote to memory of 744 3612 file0.exe cmd.exe PID 3612 wrote to memory of 3332 3612 file0.exe cmd.exe PID 3612 wrote to memory of 3332 3612 file0.exe cmd.exe PID 3612 wrote to memory of 3332 3612 file0.exe cmd.exe PID 3612 wrote to memory of 2272 3612 file0.exe schtasks.exe PID 3612 wrote to memory of 2272 3612 file0.exe schtasks.exe PID 3612 wrote to memory of 2272 3612 file0.exe schtasks.exe PID 3332 wrote to memory of 2292 3332 cmd.exe attrib.exe PID 3332 wrote to memory of 2292 3332 cmd.exe attrib.exe PID 3332 wrote to memory of 2292 3332 cmd.exe attrib.exe PID 744 wrote to memory of 640 744 cmd.exe attrib.exe PID 744 wrote to memory of 640 744 cmd.exe attrib.exe PID 744 wrote to memory of 640 744 cmd.exe attrib.exe PID 3612 wrote to memory of 580 3612 file0.exe cmd.exe PID 3612 wrote to memory of 580 3612 file0.exe cmd.exe PID 3612 wrote to memory of 580 3612 file0.exe cmd.exe PID 580 wrote to memory of 3744 580 cmd.exe reg.exe PID 580 wrote to memory of 3744 580 cmd.exe reg.exe PID 580 wrote to memory of 3744 580 cmd.exe reg.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2292 attrib.exe 640 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb940b97_extracted.exe"C:\Users\Admin\AppData\Local\Temp\bb940b97_extracted.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Users\Admin\Documents\file0.exe"C:\Users\Admin\Documents\file0.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM CompPkgSup.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM CompPkgSup.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ATTRIB +h +s C:\ProgramData\ComponentUpdater3⤵
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\SysWOW64\attrib.exeATTRIB +h +s C:\ProgramData\ComponentUpdater4⤵
- Views/modifies file attributes
PID:640
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ATTRIB +h +s C:\ProgramData\ComponentUpdater\CompPkgSup.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\SysWOW64\attrib.exeATTRIB +h +s C:\ProgramData\ComponentUpdater\CompPkgSup.exe4⤵
- Views/modifies file attributes
PID:2292
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "PackagesSupport" /tr "C:\ProgramData\ComponentUpdater\CompPkgSup.exe" /f3⤵
- Creates scheduled task(s)
PID:2272
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "PackagesSupport" /d "C:\ProgramData\ComponentUpdater\CompPkgSup.exe" /f3⤵
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\SysWOW64\reg.exereg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "PackagesSupport" /d "C:\ProgramData\ComponentUpdater\CompPkgSup.exe" /f4⤵
- Adds Run key to start application
- Modifies registry key
PID:3744
-
-
-
-
C:\ProgramData\ComponentUpdater\CompPkgSup.exeC:\ProgramData\ComponentUpdater\CompPkgSup.exe1⤵
- Executes dropped EXE
PID:3464
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a792717dcc60ba433924dd418fa325cf
SHA152dc82d673745fe52be5643c1ed590bed31f5b05
SHA25662dd4666b116f1b2e2e6caec45cd45d3cc32028064cf2f4695cf2c6a4b68a24e
SHA5122e2617a91bb6abef336ed301f0fda27eb3e156162d2b07d210c79b82889a005a45ac76f96dc3aa36d82ea3bb66c08d06ba58e15ddea6f8ab59a6bc9cdbc301b3
-
MD5
a792717dcc60ba433924dd418fa325cf
SHA152dc82d673745fe52be5643c1ed590bed31f5b05
SHA25662dd4666b116f1b2e2e6caec45cd45d3cc32028064cf2f4695cf2c6a4b68a24e
SHA5122e2617a91bb6abef336ed301f0fda27eb3e156162d2b07d210c79b82889a005a45ac76f96dc3aa36d82ea3bb66c08d06ba58e15ddea6f8ab59a6bc9cdbc301b3
-
MD5
a792717dcc60ba433924dd418fa325cf
SHA152dc82d673745fe52be5643c1ed590bed31f5b05
SHA25662dd4666b116f1b2e2e6caec45cd45d3cc32028064cf2f4695cf2c6a4b68a24e
SHA5122e2617a91bb6abef336ed301f0fda27eb3e156162d2b07d210c79b82889a005a45ac76f96dc3aa36d82ea3bb66c08d06ba58e15ddea6f8ab59a6bc9cdbc301b3
-
MD5
a792717dcc60ba433924dd418fa325cf
SHA152dc82d673745fe52be5643c1ed590bed31f5b05
SHA25662dd4666b116f1b2e2e6caec45cd45d3cc32028064cf2f4695cf2c6a4b68a24e
SHA5122e2617a91bb6abef336ed301f0fda27eb3e156162d2b07d210c79b82889a005a45ac76f96dc3aa36d82ea3bb66c08d06ba58e15ddea6f8ab59a6bc9cdbc301b3