Resubmissions

11-02-2020 15:13

200211-dqsyhkd89j 10

11-02-2020 13:53

200211-rjepmqlfdj 10

Analysis

  • max time kernel
    136s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v191014
  • submitted
    11-02-2020 13:53

General

  • Target

    8df97f59144a4f3d55572156abd94b750a1a6ebbb5d1a08c001b5e1f4a1ce351.exe

  • Size

    1.7MB

  • MD5

    3f4181968baaf480a628d522c14cee75

  • SHA1

    0cfbe9d8a205fa528c00c96253ff309ab666ee90

  • SHA256

    8df97f59144a4f3d55572156abd94b750a1a6ebbb5d1a08c001b5e1f4a1ce351

  • SHA512

    319332107b9da31aaa752dc75d5291c80668c204be2b6f0a3d31d4a48428bdccd5dcc7787678eb003fbb3d61af5245ea0d8c87b343cbaf77877e5f0c49e69db4

Malware Config

Signatures

  • Ouroboros/Zeropadypt

    Ransomware family based on open-source CryptoWire.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 20 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • NTFS ADS 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8df97f59144a4f3d55572156abd94b750a1a6ebbb5d1a08c001b5e1f4a1ce351.exe
    "C:\Users\Admin\AppData\Local\Temp\8df97f59144a4f3d55572156abd94b750a1a6ebbb5d1a08c001b5e1f4a1ce351.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Users\Admin\AppData\Local\Temp\._cache_8df97f59144a4f3d55572156abd94b750a1a6ebbb5d1a08c001b5e1f4a1ce351.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_8df97f59144a4f3d55572156abd94b750a1a6ebbb5d1a08c001b5e1f4a1ce351.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c net stop SQLWriter
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5004
        • C:\Windows\SysWOW64\net.exe
          net stop SQLWriter
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5048
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop SQLWriter
            5⤵
              PID:5068
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c net stop SQLBrowser
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1536
          • C:\Windows\SysWOW64\net.exe
            net stop SQLBrowser
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1716
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop SQLBrowser
              5⤵
                PID:992
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4268
            • C:\Windows\SysWOW64\net.exe
              net stop MSSQLSERVER
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4040
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop MSSQLSERVER
                5⤵
                  PID:2964
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3632
              • C:\Windows\SysWOW64\net.exe
                net stop MSSQL$CONTOSO1
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4520
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop MSSQL$CONTOSO1
                  5⤵
                    PID:4504
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c net stop MSDTC
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4492
                • C:\Windows\SysWOW64\net.exe
                  net stop MSDTC
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4560
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop MSDTC
                    5⤵
                      PID:4564
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                  3⤵
                    PID:4572
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
                    3⤵
                      PID:3852
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
                      3⤵
                        PID:4184
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4128
                        • C:\Windows\SysWOW64\net.exe
                          net stop SQLSERVERAGENT
                          4⤵
                            PID:4020
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop SQLSERVERAGENT
                              5⤵
                                PID:368
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                            3⤵
                              PID:3972
                              • C:\Windows\SysWOW64\net.exe
                                net stop MSSQLSERVER
                                4⤵
                                  PID:3512
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop MSSQLSERVER
                                    5⤵
                                      PID:4156
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c net stop vds
                                  3⤵
                                    PID:4620
                                    • C:\Windows\SysWOW64\net.exe
                                      net stop vds
                                      4⤵
                                        PID:2376
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 stop vds
                                          5⤵
                                            PID:4792
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
                                        3⤵
                                          PID:4764
                                          • C:\Windows\SysWOW64\netsh.exe
                                            netsh advfirewall set currentprofile state off
                                            4⤵
                                              PID:752
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
                                            3⤵
                                              PID:4696
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh firewall set opmode mode=disable
                                                4⤵
                                                  PID:4448
                                            • C:\ProgramData\Synaptics\Synaptics.exe
                                              "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                              2⤵
                                              • Executes dropped EXE
                                              PID:5092

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Persistence

                                          Modify Existing Service

                                          1
                                          T1031

                                          Registry Run Keys / Startup Folder

                                          1
                                          T1060

                                          Defense Evasion

                                          Modify Registry

                                          1
                                          T1112

                                          Discovery

                                          Query Registry

                                          1
                                          T1012

                                          System Information Discovery

                                          2
                                          T1082

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\ProgramData\Synaptics\Synaptics.exe
                                            MD5

                                            06fdd27742bc4dcb30bc348fa0c24041

                                            SHA1

                                            532db4b18a787d4d6a7e48f0b43c51210312f82b

                                            SHA256

                                            5aaa3a31d1683ad8d80d2abeb978dbfa35ccfec75e26e41388bd2df69aff07b8

                                            SHA512

                                            ba567237981d4ad6fe5c1dd4ea21602b3398125fefe33858c0da719ac7bdab4d99e0be09c993a6bbafda5448855a9a8bbaa4ea148a356e5c5b71de54d6c5c722

                                          • C:\ProgramData\Synaptics\Synaptics.exe
                                            MD5

                                            06fdd27742bc4dcb30bc348fa0c24041

                                            SHA1

                                            532db4b18a787d4d6a7e48f0b43c51210312f82b

                                            SHA256

                                            5aaa3a31d1683ad8d80d2abeb978dbfa35ccfec75e26e41388bd2df69aff07b8

                                            SHA512

                                            ba567237981d4ad6fe5c1dd4ea21602b3398125fefe33858c0da719ac7bdab4d99e0be09c993a6bbafda5448855a9a8bbaa4ea148a356e5c5b71de54d6c5c722

                                          • C:\Users\Admin\AppData\Local\Temp\._cache_8df97f59144a4f3d55572156abd94b750a1a6ebbb5d1a08c001b5e1f4a1ce351.exe
                                            MD5

                                            934984b11e6690c10e7ad5bf1f0cf274

                                            SHA1

                                            5c826f0bca1460508b0a3db4b0e5f9fbd7c2104f

                                            SHA256

                                            95a0cdecb7f933ee8768acf2c04718c3d02c10d10e580bd85786252c1091706e

                                            SHA512

                                            4cc96789b2c6a40b94d7dc5d3ed11876dc643172211114ee588bfc0988f00cc3508d0d1e5d39a08e29b003f12429ba46fa07ac58402d6838b7263a640b20f13e

                                          • C:\Users\Admin\AppData\Local\Temp\._cache_8df97f59144a4f3d55572156abd94b750a1a6ebbb5d1a08c001b5e1f4a1ce351.exe
                                            MD5

                                            934984b11e6690c10e7ad5bf1f0cf274

                                            SHA1

                                            5c826f0bca1460508b0a3db4b0e5f9fbd7c2104f

                                            SHA256

                                            95a0cdecb7f933ee8768acf2c04718c3d02c10d10e580bd85786252c1091706e

                                            SHA512

                                            4cc96789b2c6a40b94d7dc5d3ed11876dc643172211114ee588bfc0988f00cc3508d0d1e5d39a08e29b003f12429ba46fa07ac58402d6838b7263a640b20f13e

                                          • memory/4952-4-0x00000000015F0000-0x00000000015F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4952-5-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4952-6-0x00000000015F0000-0x00000000015F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4952-16-0x00000000015F0000-0x00000000015F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4952-17-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4952-18-0x00000000015F0000-0x00000000015F1000-memory.dmp
                                            Filesize

                                            4KB