Analysis

  • max time kernel
    99s
  • max time network
    24s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    17-09-2020 15:28

General

  • Target

    39d27dfe389db6efd0539f07a74207f90c797580574db07b9606af68a2553913.exe

  • Size

    986KB

  • MD5

    f792655e03042e9ca4cb8c89e4103c8a

  • SHA1

    4ae946b8712114fca1bbf6dd392eb26a8c874586

  • SHA256

    39d27dfe389db6efd0539f07a74207f90c797580574db07b9606af68a2553913

  • SHA512

    92ab9d00decc68126274425ae261441bd62eebd036c6c60a7c6cd860f0a8b1e6786c80042763f8dabb2db831152f322be58a067a6b8f21f95f953ffa8ec010b5

Malware Config

Signatures

  • Ouroboros/Zeropadypt

    Ransomware family based on open-source CryptoWire.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 64 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39d27dfe389db6efd0539f07a74207f90c797580574db07b9606af68a2553913.exe
    "C:\Users\Admin\AppData\Local\Temp\39d27dfe389db6efd0539f07a74207f90c797580574db07b9606af68a2553913.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop SQLWriter
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\SysWOW64\net.exe
        net stop SQLWriter
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop SQLWriter
          4⤵
            PID:1952
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c net stop SQLBrowser
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1964
        • C:\Windows\SysWOW64\net.exe
          net stop SQLBrowser
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1844
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop SQLBrowser
            4⤵
              PID:1852
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:520
          • C:\Windows\SysWOW64\net.exe
            net stop MSSQLSERVER
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:276
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop MSSQLSERVER
              4⤵
                PID:1364
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1360
            • C:\Windows\SysWOW64\net.exe
              net stop MSSQL$CONTOSO1
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:524
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop MSSQL$CONTOSO1
                4⤵
                  PID:1556
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c net stop MSDTC
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:804
              • C:\Windows\SysWOW64\net.exe
                net stop MSDTC
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1648
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop MSDTC
                  4⤵
                    PID:1660
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                2⤵
                  PID:1784
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
                  2⤵
                    PID:2028
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
                    2⤵
                      PID:1512
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
                      2⤵
                        PID:744
                        • C:\Windows\SysWOW64\net.exe
                          net stop SQLSERVERAGENT
                          3⤵
                            PID:916
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop SQLSERVERAGENT
                              4⤵
                                PID:1384
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                            2⤵
                              PID:364
                              • C:\Windows\SysWOW64\net.exe
                                net stop MSSQLSERVER
                                3⤵
                                  PID:1096
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop MSSQLSERVER
                                    4⤵
                                      PID:1372
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c net stop vds
                                  2⤵
                                    PID:1440
                                    • C:\Windows\SysWOW64\net.exe
                                      net stop vds
                                      3⤵
                                        PID:1804
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 stop vds
                                          4⤵
                                            PID:956
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
                                        2⤵
                                          PID:1112
                                          • C:\Windows\SysWOW64\netsh.exe
                                            netsh advfirewall set currentprofile state off
                                            3⤵
                                              PID:1744
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
                                            2⤵
                                              PID:1900
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh firewall set opmode mode=disable
                                                3⤵
                                                  PID:1840

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Persistence

                                            Modify Existing Service

                                            1
                                            T1031

                                            Credential Access

                                            Credentials in Files

                                            1
                                            T1081

                                            Collection

                                            Data from Local System

                                            1
                                            T1005

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • memory/276-7-0x0000000000000000-mapping.dmp
                                            • memory/364-21-0x0000000000000000-mapping.dmp
                                            • memory/520-6-0x0000000000000000-mapping.dmp
                                            • memory/524-10-0x0000000000000000-mapping.dmp
                                            • memory/744-18-0x0000000000000000-mapping.dmp
                                            • memory/804-12-0x0000000000000000-mapping.dmp
                                            • memory/916-19-0x0000000000000000-mapping.dmp
                                            • memory/956-26-0x0000000000000000-mapping.dmp
                                            • memory/1096-22-0x0000000000000000-mapping.dmp
                                            • memory/1112-27-0x0000000000000000-mapping.dmp
                                            • memory/1360-9-0x0000000000000000-mapping.dmp
                                            • memory/1364-8-0x0000000000000000-mapping.dmp
                                            • memory/1372-23-0x0000000000000000-mapping.dmp
                                            • memory/1384-20-0x0000000000000000-mapping.dmp
                                            • memory/1440-24-0x0000000000000000-mapping.dmp
                                            • memory/1512-17-0x0000000000000000-mapping.dmp
                                            • memory/1556-11-0x0000000000000000-mapping.dmp
                                            • memory/1648-13-0x0000000000000000-mapping.dmp
                                            • memory/1660-14-0x0000000000000000-mapping.dmp
                                            • memory/1680-33-0x00000000011A0000-0x00000000011B1000-memory.dmp
                                              Filesize

                                              68KB

                                            • memory/1680-32-0x00000000015B0000-0x00000000015C1000-memory.dmp
                                              Filesize

                                              68KB

                                            • memory/1680-31-0x00000000011A0000-0x00000000011B1000-memory.dmp
                                              Filesize

                                              68KB

                                            • memory/1744-28-0x0000000000000000-mapping.dmp
                                            • memory/1784-15-0x0000000000000000-mapping.dmp
                                            • memory/1804-25-0x0000000000000000-mapping.dmp
                                            • memory/1840-30-0x0000000000000000-mapping.dmp
                                            • memory/1844-4-0x0000000000000000-mapping.dmp
                                            • memory/1852-5-0x0000000000000000-mapping.dmp
                                            • memory/1900-29-0x0000000000000000-mapping.dmp
                                            • memory/1908-0-0x0000000000000000-mapping.dmp
                                            • memory/1936-1-0x0000000000000000-mapping.dmp
                                            • memory/1952-2-0x0000000000000000-mapping.dmp
                                            • memory/1964-3-0x0000000000000000-mapping.dmp
                                            • memory/2028-16-0x0000000000000000-mapping.dmp