Analysis

  • max time kernel
    94s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    17-09-2020 15:28

General

  • Target

    60d53d840285d033deb6ccf011665b612721a5d99a2d132d3a8adcf99fbf0fc1.exe

  • Size

    375KB

  • MD5

    d5882c247d498f62deced08d118e122f

  • SHA1

    d889058027e41165b300e2b1864e45b33d0ec142

  • SHA256

    60d53d840285d033deb6ccf011665b612721a5d99a2d132d3a8adcf99fbf0fc1

  • SHA512

    5c714e72e14dac9c4da2cd29cc4d73d8e62537b1bb92bae3f3ed8b8109bf80d6647e0f1c634198af96a239c2511a7bbb37d63e7dbd0b3241a1f3869b3b32b4f2

Malware Config

Signatures

  • Ouroboros/Zeropadypt

    Ransomware family based on open-source CryptoWire.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 64 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • NTFS ADS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60d53d840285d033deb6ccf011665b612721a5d99a2d132d3a8adcf99fbf0fc1.exe
    "C:\Users\Admin\AppData\Local\Temp\60d53d840285d033deb6ccf011665b612721a5d99a2d132d3a8adcf99fbf0fc1.exe"
    1⤵
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop SQLWriter
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\SysWOW64\net.exe
        net stop SQLWriter
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop SQLWriter
          4⤵
            PID:1796
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c net stop SQLBrowser
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Windows\SysWOW64\net.exe
          net stop SQLBrowser
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1848
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop SQLBrowser
            4⤵
              PID:1844
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Windows\SysWOW64\net.exe
            net stop MSSQLSERVER
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1764
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop MSSQLSERVER
              4⤵
                PID:524
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:472
            • C:\Windows\SysWOW64\net.exe
              net stop MSSQL$CONTOSO1
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:892
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop MSSQL$CONTOSO1
                4⤵
                  PID:1348
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c net stop MSDTC
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:568
              • C:\Windows\SysWOW64\net.exe
                net stop MSDTC
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:644
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop MSDTC
                  4⤵
                    PID:1800
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                2⤵
                  PID:1628
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
                  2⤵
                    PID:1908
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
                    2⤵
                      PID:1960
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
                      2⤵
                        PID:608
                        • C:\Windows\SysWOW64\net.exe
                          net stop SQLSERVERAGENT
                          3⤵
                            PID:1876
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop SQLSERVERAGENT
                              4⤵
                                PID:588
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                            2⤵
                              PID:1160
                              • C:\Windows\SysWOW64\net.exe
                                net stop MSSQLSERVER
                                3⤵
                                  PID:1344
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop MSSQLSERVER
                                    4⤵
                                      PID:960
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c net stop vds
                                  2⤵
                                    PID:1032
                                    • C:\Windows\SysWOW64\net.exe
                                      net stop vds
                                      3⤵
                                        PID:1224
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 stop vds
                                          4⤵
                                            PID:436
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
                                        2⤵
                                          PID:1364
                                          • C:\Windows\SysWOW64\netsh.exe
                                            netsh advfirewall set currentprofile state off
                                            3⤵
                                              PID:1144
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
                                            2⤵
                                              PID:1408
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh firewall set opmode mode=disable
                                                3⤵
                                                  PID:1844

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Persistence

                                            Modify Existing Service

                                            1
                                            T1031

                                            Credential Access

                                            Credentials in Files

                                            1
                                            T1081

                                            Collection

                                            Data from Local System

                                            1
                                            T1005

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • memory/436-26-0x0000000000000000-mapping.dmp
                                            • memory/472-9-0x0000000000000000-mapping.dmp
                                            • memory/524-8-0x0000000000000000-mapping.dmp
                                            • memory/568-12-0x0000000000000000-mapping.dmp
                                            • memory/588-20-0x0000000000000000-mapping.dmp
                                            • memory/608-18-0x0000000000000000-mapping.dmp
                                            • memory/644-13-0x0000000000000000-mapping.dmp
                                            • memory/892-10-0x0000000000000000-mapping.dmp
                                            • memory/960-23-0x0000000000000000-mapping.dmp
                                            • memory/1032-24-0x0000000000000000-mapping.dmp
                                            • memory/1108-33-0x0000000001290000-0x00000000012A1000-memory.dmp
                                              Filesize

                                              68KB

                                            • memory/1108-32-0x00000000016A0000-0x00000000016B1000-memory.dmp
                                              Filesize

                                              68KB

                                            • memory/1108-31-0x0000000001290000-0x00000000012A1000-memory.dmp
                                              Filesize

                                              68KB

                                            • memory/1144-28-0x0000000000000000-mapping.dmp
                                            • memory/1160-21-0x0000000000000000-mapping.dmp
                                            • memory/1224-25-0x0000000000000000-mapping.dmp
                                            • memory/1344-22-0x0000000000000000-mapping.dmp
                                            • memory/1348-11-0x0000000000000000-mapping.dmp
                                            • memory/1364-27-0x0000000000000000-mapping.dmp
                                            • memory/1376-1-0x0000000000000000-mapping.dmp
                                            • memory/1408-29-0x0000000000000000-mapping.dmp
                                            • memory/1508-0-0x0000000000000000-mapping.dmp
                                            • memory/1628-15-0x0000000000000000-mapping.dmp
                                            • memory/1764-7-0x0000000000000000-mapping.dmp
                                            • memory/1776-6-0x0000000000000000-mapping.dmp
                                            • memory/1796-2-0x0000000000000000-mapping.dmp
                                            • memory/1800-14-0x0000000000000000-mapping.dmp
                                            • memory/1804-3-0x0000000000000000-mapping.dmp
                                            • memory/1844-30-0x0000000000000000-mapping.dmp
                                            • memory/1844-5-0x0000000000000000-mapping.dmp
                                            • memory/1848-4-0x0000000000000000-mapping.dmp
                                            • memory/1876-19-0x0000000000000000-mapping.dmp
                                            • memory/1908-16-0x0000000000000000-mapping.dmp
                                            • memory/1960-17-0x0000000000000000-mapping.dmp