Analysis

  • max time kernel
    70s
  • max time network
    119s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    16-02-2021 17:41

General

  • Target

    bb940b97_extracted.exe

  • Size

    2.0MB

  • MD5

    aa42d84248af944b0947399f4d72267a

  • SHA1

    08815276a5efc5c49746fd9a10e6ed32069958d5

  • SHA256

    64bfbbdf08aebb66f89866457a931b330968c126c87e8b02f1324392e65a4606

  • SHA512

    864c958a0d4277c208dddcee66dc19604480043b213b457042015185e523b0e3219ff022a7df8ad935a16f6557dcb9ad8554092273f382181a6bac59fc90f0c9

Malware Config

Signatures

  • Parasite, Nexus

    Parasite (or Nexus) is an infostealer written in C++.

  • Executes dropped EXE 2 IoCs
  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb940b97_extracted.exe
    "C:\Users\Admin\AppData\Local\Temp\bb940b97_extracted.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Users\Admin\Documents\file0.exe
      "C:\Users\Admin\Documents\file0.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3612
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /F /IM CompPkgSup.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3520
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM CompPkgSup.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3212
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c ATTRIB +h +s C:\ProgramData\ComponentUpdater
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:744
        • C:\Windows\SysWOW64\attrib.exe
          ATTRIB +h +s C:\ProgramData\ComponentUpdater
          4⤵
          • Views/modifies file attributes
          PID:640
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c ATTRIB +h +s C:\ProgramData\ComponentUpdater\CompPkgSup.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3332
        • C:\Windows\SysWOW64\attrib.exe
          ATTRIB +h +s C:\ProgramData\ComponentUpdater\CompPkgSup.exe
          4⤵
          • Views/modifies file attributes
          PID:2292
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "PackagesSupport" /tr "C:\ProgramData\ComponentUpdater\CompPkgSup.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2272
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "PackagesSupport" /d "C:\ProgramData\ComponentUpdater\CompPkgSup.exe" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:580
        • C:\Windows\SysWOW64\reg.exe
          reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "PackagesSupport" /d "C:\ProgramData\ComponentUpdater\CompPkgSup.exe" /f
          4⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:3744
  • C:\ProgramData\ComponentUpdater\CompPkgSup.exe
    C:\ProgramData\ComponentUpdater\CompPkgSup.exe
    1⤵
    • Executes dropped EXE
    PID:3464

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ComponentUpdater\CompPkgSup.exe
    MD5

    a792717dcc60ba433924dd418fa325cf

    SHA1

    52dc82d673745fe52be5643c1ed590bed31f5b05

    SHA256

    62dd4666b116f1b2e2e6caec45cd45d3cc32028064cf2f4695cf2c6a4b68a24e

    SHA512

    2e2617a91bb6abef336ed301f0fda27eb3e156162d2b07d210c79b82889a005a45ac76f96dc3aa36d82ea3bb66c08d06ba58e15ddea6f8ab59a6bc9cdbc301b3

  • C:\ProgramData\ComponentUpdater\CompPkgSup.exe
    MD5

    a792717dcc60ba433924dd418fa325cf

    SHA1

    52dc82d673745fe52be5643c1ed590bed31f5b05

    SHA256

    62dd4666b116f1b2e2e6caec45cd45d3cc32028064cf2f4695cf2c6a4b68a24e

    SHA512

    2e2617a91bb6abef336ed301f0fda27eb3e156162d2b07d210c79b82889a005a45ac76f96dc3aa36d82ea3bb66c08d06ba58e15ddea6f8ab59a6bc9cdbc301b3

  • C:\Users\Admin\Documents\file0.exe
    MD5

    a792717dcc60ba433924dd418fa325cf

    SHA1

    52dc82d673745fe52be5643c1ed590bed31f5b05

    SHA256

    62dd4666b116f1b2e2e6caec45cd45d3cc32028064cf2f4695cf2c6a4b68a24e

    SHA512

    2e2617a91bb6abef336ed301f0fda27eb3e156162d2b07d210c79b82889a005a45ac76f96dc3aa36d82ea3bb66c08d06ba58e15ddea6f8ab59a6bc9cdbc301b3

  • C:\Users\Admin\Documents\file0.exe
    MD5

    a792717dcc60ba433924dd418fa325cf

    SHA1

    52dc82d673745fe52be5643c1ed590bed31f5b05

    SHA256

    62dd4666b116f1b2e2e6caec45cd45d3cc32028064cf2f4695cf2c6a4b68a24e

    SHA512

    2e2617a91bb6abef336ed301f0fda27eb3e156162d2b07d210c79b82889a005a45ac76f96dc3aa36d82ea3bb66c08d06ba58e15ddea6f8ab59a6bc9cdbc301b3

  • memory/580-12-0x0000000000000000-mapping.dmp
  • memory/640-11-0x0000000000000000-mapping.dmp
  • memory/744-7-0x0000000000000000-mapping.dmp
  • memory/2272-9-0x0000000000000000-mapping.dmp
  • memory/2292-10-0x0000000000000000-mapping.dmp
  • memory/3212-6-0x0000000000000000-mapping.dmp
  • memory/3332-8-0x0000000000000000-mapping.dmp
  • memory/3520-5-0x0000000000000000-mapping.dmp
  • memory/3612-2-0x0000000000000000-mapping.dmp
  • memory/3744-14-0x0000000000000000-mapping.dmp