Analysis

  • max time kernel
    40s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    11-09-2020 05:46

General

  • Target

    a6f33427a356dca0420466bcc3283592e87caf4c8224c7d50819f69c71edd461.exe

  • Size

    994KB

  • MD5

    62ae12ef05bb6ad38cf30d8c35efd416

  • SHA1

    90049acd442225de16124a89835eed61f4202a8b

  • SHA256

    a6f33427a356dca0420466bcc3283592e87caf4c8224c7d50819f69c71edd461

  • SHA512

    0114ca7c03291783732a2cbcbbbc4f6a2250c3ad41aaa415be6e85aa28daad85b668f4f0177357c3fdf1c861830bb8b24d378390de7736a57660182ac3c3709a

Malware Config

Signatures

  • Ouroboros/Zeropadypt

    Ransomware family based on open-source CryptoWire.

  • Modifies Windows Firewall 1 TTPs
  • Drops desktop.ini file(s) 8 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • NTFS ADS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6f33427a356dca0420466bcc3283592e87caf4c8224c7d50819f69c71edd461.exe
    "C:\Users\Admin\AppData\Local\Temp\a6f33427a356dca0420466bcc3283592e87caf4c8224c7d50819f69c71edd461.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop SQLWriter
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3836
      • C:\Windows\SysWOW64\net.exe
        net stop SQLWriter
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3492
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop SQLWriter
          4⤵
            PID:3332
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c net stop SQLBrowser
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4056
        • C:\Windows\SysWOW64\net.exe
          net stop SQLBrowser
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4012
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop SQLBrowser
            4⤵
              PID:3720
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3904
          • C:\Windows\SysWOW64\net.exe
            net stop MSSQLSERVER
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2512
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop MSSQLSERVER
              4⤵
                PID:3932
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:220
            • C:\Windows\SysWOW64\net.exe
              net stop MSSQL$CONTOSO1
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3956
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop MSSQL$CONTOSO1
                4⤵
                  PID:944
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c net stop MSDTC
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2416
              • C:\Windows\SysWOW64\net.exe
                net stop MSDTC
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:512
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop MSDTC
                  4⤵
                    PID:964
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                2⤵
                  PID:3396
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
                  2⤵
                    PID:2224
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
                    2⤵
                      PID:856
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2080
                      • C:\Windows\SysWOW64\net.exe
                        net stop SQLSERVERAGENT
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3772
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop SQLSERVERAGENT
                          4⤵
                            PID:1664
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                        2⤵
                          PID:2576
                          • C:\Windows\SysWOW64\net.exe
                            net stop MSSQLSERVER
                            3⤵
                              PID:3800
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop MSSQLSERVER
                                4⤵
                                  PID:3968
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c net stop vds
                              2⤵
                                PID:3036
                                • C:\Windows\SysWOW64\net.exe
                                  net stop vds
                                  3⤵
                                    PID:3028
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop vds
                                      4⤵
                                        PID:3132
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
                                    2⤵
                                      PID:3992
                                      • C:\Windows\SysWOW64\netsh.exe
                                        netsh advfirewall set currentprofile state off
                                        3⤵
                                          PID:2688
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
                                        2⤵
                                          PID:740
                                          • C:\Windows\SysWOW64\netsh.exe
                                            netsh firewall set opmode mode=disable
                                            3⤵
                                              PID:1912

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Persistence

                                        Modify Existing Service

                                        1
                                        T1031

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/220-9-0x0000000000000000-mapping.dmp
                                        • memory/512-13-0x0000000000000000-mapping.dmp
                                        • memory/584-40-0x0000000001930000-0x0000000001931000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/584-37-0x0000000001130000-0x0000000001131000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/584-33-0x0000000001130000-0x0000000001131000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/584-32-0x0000000001930000-0x0000000001931000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/584-31-0x0000000001130000-0x0000000001131000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/584-41-0x0000000001130000-0x0000000001131000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/584-48-0x0000000001930000-0x0000000001931000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/740-29-0x0000000000000000-mapping.dmp
                                        • memory/856-17-0x0000000000000000-mapping.dmp
                                        • memory/944-11-0x0000000000000000-mapping.dmp
                                        • memory/964-14-0x0000000000000000-mapping.dmp
                                        • memory/1664-20-0x0000000000000000-mapping.dmp
                                        • memory/1912-30-0x0000000000000000-mapping.dmp
                                        • memory/2080-18-0x0000000000000000-mapping.dmp
                                        • memory/2224-16-0x0000000000000000-mapping.dmp
                                        • memory/2416-12-0x0000000000000000-mapping.dmp
                                        • memory/2512-7-0x0000000000000000-mapping.dmp
                                        • memory/2576-21-0x0000000000000000-mapping.dmp
                                        • memory/2688-28-0x0000000000000000-mapping.dmp
                                        • memory/3028-25-0x0000000000000000-mapping.dmp
                                        • memory/3036-24-0x0000000000000000-mapping.dmp
                                        • memory/3132-26-0x0000000000000000-mapping.dmp
                                        • memory/3332-2-0x0000000000000000-mapping.dmp
                                        • memory/3396-15-0x0000000000000000-mapping.dmp
                                        • memory/3492-1-0x0000000000000000-mapping.dmp
                                        • memory/3720-5-0x0000000000000000-mapping.dmp
                                        • memory/3772-19-0x0000000000000000-mapping.dmp
                                        • memory/3800-22-0x0000000000000000-mapping.dmp
                                        • memory/3836-0-0x0000000000000000-mapping.dmp
                                        • memory/3904-6-0x0000000000000000-mapping.dmp
                                        • memory/3932-8-0x0000000000000000-mapping.dmp
                                        • memory/3956-10-0x0000000000000000-mapping.dmp
                                        • memory/3968-23-0x0000000000000000-mapping.dmp
                                        • memory/3992-27-0x0000000000000000-mapping.dmp
                                        • memory/4012-4-0x0000000000000000-mapping.dmp
                                        • memory/4056-3-0x0000000000000000-mapping.dmp