Analysis

  • max time kernel
    56s
  • max time network
    62s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    17-09-2020 15:28

General

  • Target

    39d27dfe389db6efd0539f07a74207f90c797580574db07b9606af68a2553913.exe

  • Size

    986KB

  • MD5

    f792655e03042e9ca4cb8c89e4103c8a

  • SHA1

    4ae946b8712114fca1bbf6dd392eb26a8c874586

  • SHA256

    39d27dfe389db6efd0539f07a74207f90c797580574db07b9606af68a2553913

  • SHA512

    92ab9d00decc68126274425ae261441bd62eebd036c6c60a7c6cd860f0a8b1e6786c80042763f8dabb2db831152f322be58a067a6b8f21f95f953ffa8ec010b5

Malware Config

Signatures

  • Ouroboros/Zeropadypt

    Ransomware family based on open-source CryptoWire.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 64 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • NTFS ADS 5 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39d27dfe389db6efd0539f07a74207f90c797580574db07b9606af68a2553913.exe
    "C:\Users\Admin\AppData\Local\Temp\39d27dfe389db6efd0539f07a74207f90c797580574db07b9606af68a2553913.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop SQLWriter
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:404
      • C:\Windows\SysWOW64\net.exe
        net stop SQLWriter
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3404
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop SQLWriter
          4⤵
            PID:636
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c net stop SQLBrowser
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:900
        • C:\Windows\SysWOW64\net.exe
          net stop SQLBrowser
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1096
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop SQLBrowser
            4⤵
              PID:1220
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1296
          • C:\Windows\SysWOW64\net.exe
            net stop MSSQLSERVER
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1812
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop MSSQLSERVER
              4⤵
                PID:1716
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2124
            • C:\Windows\SysWOW64\net.exe
              net stop MSSQL$CONTOSO1
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2468
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop MSSQL$CONTOSO1
                4⤵
                  PID:2696
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c net stop MSDTC
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2828
              • C:\Windows\SysWOW64\net.exe
                net stop MSDTC
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1300
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop MSDTC
                  4⤵
                    PID:3204
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                2⤵
                  PID:3824
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
                  2⤵
                    PID:1076
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
                    2⤵
                      PID:3680
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:352
                      • C:\Windows\SysWOW64\net.exe
                        net stop SQLSERVERAGENT
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:848
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop SQLSERVERAGENT
                          4⤵
                            PID:1000
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                        2⤵
                          PID:1232
                          • C:\Windows\SysWOW64\net.exe
                            net stop MSSQLSERVER
                            3⤵
                              PID:1032
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop MSSQLSERVER
                                4⤵
                                  PID:1456
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c net stop vds
                              2⤵
                                PID:1856
                                • C:\Windows\SysWOW64\net.exe
                                  net stop vds
                                  3⤵
                                    PID:1376
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop vds
                                      4⤵
                                        PID:2712
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
                                    2⤵
                                      PID:2656
                                      • C:\Windows\SysWOW64\netsh.exe
                                        netsh advfirewall set currentprofile state off
                                        3⤵
                                          PID:3380
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
                                        2⤵
                                          PID:3676
                                          • C:\Windows\SysWOW64\netsh.exe
                                            netsh firewall set opmode mode=disable
                                            3⤵
                                              PID:3720

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Initial Access

                                        Replication Through Removable Media

                                        1
                                        T1091

                                        Persistence

                                        Modify Existing Service

                                        1
                                        T1031

                                        Credential Access

                                        Credentials in Files

                                        1
                                        T1081

                                        Lateral Movement

                                        Replication Through Removable Media

                                        1
                                        T1091

                                        Collection

                                        Data from Local System

                                        1
                                        T1005

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/352-18-0x0000000000000000-mapping.dmp
                                        • memory/404-0-0x0000000000000000-mapping.dmp
                                        • memory/636-2-0x0000000000000000-mapping.dmp
                                        • memory/848-19-0x0000000000000000-mapping.dmp
                                        • memory/900-3-0x0000000000000000-mapping.dmp
                                        • memory/1000-20-0x0000000000000000-mapping.dmp
                                        • memory/1032-22-0x0000000000000000-mapping.dmp
                                        • memory/1076-16-0x0000000000000000-mapping.dmp
                                        • memory/1096-4-0x0000000000000000-mapping.dmp
                                        • memory/1220-5-0x0000000000000000-mapping.dmp
                                        • memory/1232-21-0x0000000000000000-mapping.dmp
                                        • memory/1296-6-0x0000000000000000-mapping.dmp
                                        • memory/1300-13-0x0000000000000000-mapping.dmp
                                        • memory/1376-25-0x0000000000000000-mapping.dmp
                                        • memory/1456-23-0x0000000000000000-mapping.dmp
                                        • memory/1716-8-0x0000000000000000-mapping.dmp
                                        • memory/1812-7-0x0000000000000000-mapping.dmp
                                        • memory/1856-24-0x0000000000000000-mapping.dmp
                                        • memory/2124-9-0x0000000000000000-mapping.dmp
                                        • memory/2468-10-0x0000000000000000-mapping.dmp
                                        • memory/2656-27-0x0000000000000000-mapping.dmp
                                        • memory/2696-11-0x0000000000000000-mapping.dmp
                                        • memory/2712-26-0x0000000000000000-mapping.dmp
                                        • memory/2828-12-0x0000000000000000-mapping.dmp
                                        • memory/3204-14-0x0000000000000000-mapping.dmp
                                        • memory/3380-28-0x0000000000000000-mapping.dmp
                                        • memory/3404-1-0x0000000000000000-mapping.dmp
                                        • memory/3564-35-0x0000000001BA0000-0x0000000001BA1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3564-31-0x0000000001BA0000-0x0000000001BA1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3564-32-0x00000000023A0000-0x00000000023A1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3564-33-0x0000000001BA0000-0x0000000001BA1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3564-36-0x00000000023A0000-0x00000000023A1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3564-37-0x0000000001BA0000-0x0000000001BA1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3564-38-0x00000000023A0000-0x00000000023A1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3676-29-0x0000000000000000-mapping.dmp
                                        • memory/3680-17-0x0000000000000000-mapping.dmp
                                        • memory/3720-30-0x0000000000000000-mapping.dmp
                                        • memory/3824-15-0x0000000000000000-mapping.dmp