Analysis

  • max time kernel
    97s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 11:20

General

  • Target

    26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe

  • Size

    997KB

  • MD5

    ba454585b9f42c7254c931c192556e08

  • SHA1

    0b530303634283a43d53abd9190106869f57ba5a

  • SHA256

    26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa

  • SHA512

    2cb918eab6776c7cfea031cbb48cc4e33e068489a37f39ba1e246f32fef7a35c3511293b399c81b5b8056bca50d725554866584460f04efe0d65c1d1c625bc4b

Malware Config

Signatures

  • Ouroboros/Zeropadypt

    Ransomware family based on open-source CryptoWire.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 64 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • NTFS ADS 41 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe
    "C:\Users\Admin\AppData\Local\Temp\26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe"
    1⤵
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop SQLWriter
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:540
      • C:\Windows\SysWOW64\net.exe
        net stop SQLWriter
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop SQLWriter
          4⤵
            PID:1704
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c net stop SQLBrowser
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Windows\SysWOW64\net.exe
          net stop SQLBrowser
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1352
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop SQLBrowser
            4⤵
              PID:1216
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1344
          • C:\Windows\SysWOW64\net.exe
            net stop MSSQLSERVER
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1516
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop MSSQLSERVER
              4⤵
                PID:1580
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:836
            • C:\Windows\SysWOW64\net.exe
              net stop MSSQL$CONTOSO1
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1740
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop MSSQL$CONTOSO1
                4⤵
                  PID:372
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c net stop MSDTC
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1752
              • C:\Windows\SysWOW64\net.exe
                net stop MSDTC
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:952
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop MSDTC
                  4⤵
                    PID:1100
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                2⤵
                  PID:864
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
                  2⤵
                    PID:1528
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
                    2⤵
                      PID:684
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
                      2⤵
                        PID:1104
                        • C:\Windows\SysWOW64\net.exe
                          net stop SQLSERVERAGENT
                          3⤵
                            PID:800
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop SQLSERVERAGENT
                              4⤵
                                PID:1732
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                            2⤵
                              PID:956
                              • C:\Windows\SysWOW64\net.exe
                                net stop MSSQLSERVER
                                3⤵
                                  PID:1600
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop MSSQLSERVER
                                    4⤵
                                      PID:1692
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c net stop vds
                                  2⤵
                                    PID:1940
                                    • C:\Windows\SysWOW64\net.exe
                                      net stop vds
                                      3⤵
                                        PID:1696
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 stop vds
                                          4⤵
                                            PID:1972
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
                                        2⤵
                                          PID:540
                                          • C:\Windows\SysWOW64\netsh.exe
                                            netsh advfirewall set currentprofile state off
                                            3⤵
                                              PID:828
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
                                            2⤵
                                              PID:1904
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh firewall set opmode mode=disable
                                                3⤵
                                                  PID:1344

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Persistence

                                            Modify Existing Service

                                            1
                                            T1031

                                            Credential Access

                                            Credentials in Files

                                            1
                                            T1081

                                            Collection

                                            Data from Local System

                                            1
                                            T1005

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • memory/372-71-0x0000000000000000-mapping.dmp
                                            • memory/540-60-0x0000000000000000-mapping.dmp
                                            • memory/540-87-0x0000000000000000-mapping.dmp
                                            • memory/684-77-0x0000000000000000-mapping.dmp
                                            • memory/800-79-0x0000000000000000-mapping.dmp
                                            • memory/828-89-0x0000000075D11000-0x0000000075D13000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/828-88-0x0000000000000000-mapping.dmp
                                            • memory/836-69-0x0000000000000000-mapping.dmp
                                            • memory/864-75-0x0000000000000000-mapping.dmp
                                            • memory/952-73-0x0000000000000000-mapping.dmp
                                            • memory/956-81-0x0000000000000000-mapping.dmp
                                            • memory/1100-74-0x0000000000000000-mapping.dmp
                                            • memory/1104-78-0x0000000000000000-mapping.dmp
                                            • memory/1216-65-0x0000000000000000-mapping.dmp
                                            • memory/1324-63-0x0000000000000000-mapping.dmp
                                            • memory/1344-66-0x0000000000000000-mapping.dmp
                                            • memory/1344-91-0x0000000000000000-mapping.dmp
                                            • memory/1352-64-0x0000000000000000-mapping.dmp
                                            • memory/1516-67-0x0000000000000000-mapping.dmp
                                            • memory/1528-76-0x0000000000000000-mapping.dmp
                                            • memory/1580-68-0x0000000000000000-mapping.dmp
                                            • memory/1600-82-0x0000000000000000-mapping.dmp
                                            • memory/1692-83-0x0000000000000000-mapping.dmp
                                            • memory/1696-85-0x0000000000000000-mapping.dmp
                                            • memory/1704-62-0x0000000000000000-mapping.dmp
                                            • memory/1732-80-0x0000000000000000-mapping.dmp
                                            • memory/1740-70-0x0000000000000000-mapping.dmp
                                            • memory/1752-72-0x0000000000000000-mapping.dmp
                                            • memory/1904-90-0x0000000000000000-mapping.dmp
                                            • memory/1940-84-0x0000000000000000-mapping.dmp
                                            • memory/1972-86-0x0000000000000000-mapping.dmp
                                            • memory/1972-61-0x0000000000000000-mapping.dmp