Analysis

  • max time kernel
    59s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 10:33

General

  • Target

    26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe

  • Size

    997KB

  • MD5

    ba454585b9f42c7254c931c192556e08

  • SHA1

    0b530303634283a43d53abd9190106869f57ba5a

  • SHA256

    26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa

  • SHA512

    2cb918eab6776c7cfea031cbb48cc4e33e068489a37f39ba1e246f32fef7a35c3511293b399c81b5b8056bca50d725554866584460f04efe0d65c1d1c625bc4b

Malware Config

Signatures

  • Ouroboros/Zeropadypt

    Ransomware family based on open-source CryptoWire.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 64 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • NTFS ADS 20 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe
    "C:\Users\Admin\AppData\Local\Temp\26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe"
    1⤵
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop SQLWriter
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Windows\SysWOW64\net.exe
        net stop SQLWriter
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop SQLWriter
          4⤵
            PID:1976
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c net stop SQLBrowser
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Windows\SysWOW64\net.exe
          net stop SQLBrowser
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop SQLBrowser
            4⤵
              PID:1784
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1780
          • C:\Windows\SysWOW64\net.exe
            net stop MSSQLSERVER
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1772
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop MSSQLSERVER
              4⤵
                PID:1544
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1676
            • C:\Windows\SysWOW64\net.exe
              net stop MSSQL$CONTOSO1
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1624
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop MSSQL$CONTOSO1
                4⤵
                  PID:296
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c net stop MSDTC
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:796
              • C:\Windows\SysWOW64\net.exe
                net stop MSDTC
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1696
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop MSDTC
                  4⤵
                    PID:1672
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                2⤵
                  PID:1068
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
                  2⤵
                    PID:420
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
                    2⤵
                      PID:580
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
                      2⤵
                        PID:480
                        • C:\Windows\SysWOW64\net.exe
                          net stop SQLSERVERAGENT
                          3⤵
                            PID:1184
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop SQLSERVERAGENT
                              4⤵
                                PID:1172
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                            2⤵
                              PID:764
                              • C:\Windows\SysWOW64\net.exe
                                net stop MSSQLSERVER
                                3⤵
                                  PID:1316
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop MSSQLSERVER
                                    4⤵
                                      PID:1064
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c net stop vds
                                  2⤵
                                    PID:548
                                    • C:\Windows\SysWOW64\net.exe
                                      net stop vds
                                      3⤵
                                        PID:1256
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 stop vds
                                          4⤵
                                            PID:636
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
                                        2⤵
                                          PID:1072
                                          • C:\Windows\SysWOW64\netsh.exe
                                            netsh advfirewall set currentprofile state off
                                            3⤵
                                              PID:2028
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
                                            2⤵
                                              PID:1832
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh firewall set opmode mode=disable
                                                3⤵
                                                  PID:1772
                                            • C:\Windows\system32\msiexec.exe
                                              C:\Windows\system32\msiexec.exe /V
                                              1⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1536
                                              • C:\Windows\syswow64\MsiExec.exe
                                                C:\Windows\syswow64\MsiExec.exe -Embedding B6C151D2C927C45C29DCADD07EF471C0
                                                2⤵
                                                  PID:536
                                                • C:\Windows\system32\MsiExec.exe
                                                  C:\Windows\system32\MsiExec.exe -Embedding 3339CF2E2018DC0E63E942031A3CB2BA
                                                  2⤵
                                                    PID:1832

                                                Network

                                                MITRE ATT&CK Enterprise v6

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Windows\Installer\MSI12D7.tmp

                                                  MD5

                                                  4a843a97ae51c310b573a02ffd2a0e8e

                                                  SHA1

                                                  063fa914ccb07249123c0d5f4595935487635b20

                                                  SHA256

                                                  727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

                                                  SHA512

                                                  905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

                                                • C:\Windows\Installer\MSI173B.tmp

                                                  MD5

                                                  d1f5ce6b23351677e54a245f46a9f8d2

                                                  SHA1

                                                  0d5c6749401248284767f16df92b726e727718ca

                                                  SHA256

                                                  57cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc

                                                  SHA512

                                                  960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba

                                                • C:\Windows\Installer\MSI215A.tmp

                                                  MD5

                                                  85221b3bcba8dbe4b4a46581aa49f760

                                                  SHA1

                                                  746645c92594bfc739f77812d67cfd85f4b92474

                                                  SHA256

                                                  f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

                                                  SHA512

                                                  060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

                                                • C:\Windows\Installer\MSI289C.tmp

                                                  MD5

                                                  33908aa43ac0aaabc06a58d51b1c2cca

                                                  SHA1

                                                  0a0d1ce3435abe2eed635481bac69e1999031291

                                                  SHA256

                                                  4447faacefaba8f040822101e2a4103031660de9139e70ecff9aa3a89455a783

                                                  SHA512

                                                  d5216a53df9cfbe1a78629c103286eb17042f639149c46b6a1cd76498531ae82afd265462fbe0ba9baaff275fc95c66504804f107c449f3fc5833b1ed9c3da46

                                                • C:\Windows\Installer\MSI31B2.tmp

                                                  MD5

                                                  4a843a97ae51c310b573a02ffd2a0e8e

                                                  SHA1

                                                  063fa914ccb07249123c0d5f4595935487635b20

                                                  SHA256

                                                  727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

                                                  SHA512

                                                  905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

                                                • C:\Windows\Installer\MSI6DD8.tmp

                                                  MD5

                                                  ff58cd07bf4913ef899efd2dfb112553

                                                  SHA1

                                                  f14c1681de808543071602f17a6299f8b4ba2ae8

                                                  SHA256

                                                  1afafe9157ff5670bbec8ce622f45d1ce51b3ee77b7348d3a237e232f06c5391

                                                  SHA512

                                                  23e27444b6cdc17fe56f3a80d6325c2be61ae84213bc7cdaad7bb96daa7e8d2d3defc1b96c3cee4a3f32dc464b0e05720bcf1c0e99626bf83de1b6d5aac000a3

                                                • C:\Windows\Installer\MSI898.tmp

                                                  MD5

                                                  d1f5ce6b23351677e54a245f46a9f8d2

                                                  SHA1

                                                  0d5c6749401248284767f16df92b726e727718ca

                                                  SHA256

                                                  57cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc

                                                  SHA512

                                                  960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba

                                                • C:\Windows\Installer\MSIDA8.tmp

                                                  MD5

                                                  4a843a97ae51c310b573a02ffd2a0e8e

                                                  SHA1

                                                  063fa914ccb07249123c0d5f4595935487635b20

                                                  SHA256

                                                  727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

                                                  SHA512

                                                  905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

                                                • \Windows\Installer\MSI12D7.tmp

                                                  MD5

                                                  4a843a97ae51c310b573a02ffd2a0e8e

                                                  SHA1

                                                  063fa914ccb07249123c0d5f4595935487635b20

                                                  SHA256

                                                  727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

                                                  SHA512

                                                  905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

                                                • \Windows\Installer\MSI173B.tmp

                                                  MD5

                                                  d1f5ce6b23351677e54a245f46a9f8d2

                                                  SHA1

                                                  0d5c6749401248284767f16df92b726e727718ca

                                                  SHA256

                                                  57cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc

                                                  SHA512

                                                  960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba

                                                • \Windows\Installer\MSI215A.tmp

                                                  MD5

                                                  85221b3bcba8dbe4b4a46581aa49f760

                                                  SHA1

                                                  746645c92594bfc739f77812d67cfd85f4b92474

                                                  SHA256

                                                  f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

                                                  SHA512

                                                  060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

                                                • \Windows\Installer\MSI289C.tmp

                                                  MD5

                                                  33908aa43ac0aaabc06a58d51b1c2cca

                                                  SHA1

                                                  0a0d1ce3435abe2eed635481bac69e1999031291

                                                  SHA256

                                                  4447faacefaba8f040822101e2a4103031660de9139e70ecff9aa3a89455a783

                                                  SHA512

                                                  d5216a53df9cfbe1a78629c103286eb17042f639149c46b6a1cd76498531ae82afd265462fbe0ba9baaff275fc95c66504804f107c449f3fc5833b1ed9c3da46

                                                • \Windows\Installer\MSI31B2.tmp

                                                  MD5

                                                  4a843a97ae51c310b573a02ffd2a0e8e

                                                  SHA1

                                                  063fa914ccb07249123c0d5f4595935487635b20

                                                  SHA256

                                                  727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

                                                  SHA512

                                                  905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

                                                • \Windows\Installer\MSI6DD8.tmp

                                                  MD5

                                                  ff58cd07bf4913ef899efd2dfb112553

                                                  SHA1

                                                  f14c1681de808543071602f17a6299f8b4ba2ae8

                                                  SHA256

                                                  1afafe9157ff5670bbec8ce622f45d1ce51b3ee77b7348d3a237e232f06c5391

                                                  SHA512

                                                  23e27444b6cdc17fe56f3a80d6325c2be61ae84213bc7cdaad7bb96daa7e8d2d3defc1b96c3cee4a3f32dc464b0e05720bcf1c0e99626bf83de1b6d5aac000a3

                                                • \Windows\Installer\MSI898.tmp

                                                  MD5

                                                  d1f5ce6b23351677e54a245f46a9f8d2

                                                  SHA1

                                                  0d5c6749401248284767f16df92b726e727718ca

                                                  SHA256

                                                  57cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc

                                                  SHA512

                                                  960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba

                                                • \Windows\Installer\MSIDA8.tmp

                                                  MD5

                                                  4a843a97ae51c310b573a02ffd2a0e8e

                                                  SHA1

                                                  063fa914ccb07249123c0d5f4595935487635b20

                                                  SHA256

                                                  727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

                                                  SHA512

                                                  905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

                                                • memory/296-71-0x0000000000000000-mapping.dmp

                                                • memory/420-76-0x0000000000000000-mapping.dmp

                                                • memory/480-78-0x0000000000000000-mapping.dmp

                                                • memory/536-94-0x0000000000000000-mapping.dmp

                                                • memory/548-84-0x0000000000000000-mapping.dmp

                                                • memory/580-77-0x0000000000000000-mapping.dmp

                                                • memory/636-86-0x0000000000000000-mapping.dmp

                                                • memory/764-81-0x0000000000000000-mapping.dmp

                                                • memory/796-72-0x0000000000000000-mapping.dmp

                                                • memory/1064-83-0x0000000000000000-mapping.dmp

                                                • memory/1068-75-0x0000000000000000-mapping.dmp

                                                • memory/1072-87-0x0000000000000000-mapping.dmp

                                                • memory/1172-80-0x0000000000000000-mapping.dmp

                                                • memory/1184-79-0x0000000000000000-mapping.dmp

                                                • memory/1256-85-0x0000000000000000-mapping.dmp

                                                • memory/1316-82-0x0000000000000000-mapping.dmp

                                                • memory/1364-60-0x0000000000000000-mapping.dmp

                                                • memory/1520-61-0x0000000000000000-mapping.dmp

                                                • memory/1536-93-0x000007FEFB571000-0x000007FEFB573000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1544-68-0x0000000000000000-mapping.dmp

                                                • memory/1624-70-0x0000000000000000-mapping.dmp

                                                • memory/1672-74-0x0000000000000000-mapping.dmp

                                                • memory/1676-69-0x0000000000000000-mapping.dmp

                                                • memory/1696-73-0x0000000000000000-mapping.dmp

                                                • memory/1772-67-0x0000000000000000-mapping.dmp

                                                • memory/1772-91-0x0000000000000000-mapping.dmp

                                                • memory/1780-66-0x0000000000000000-mapping.dmp

                                                • memory/1784-65-0x0000000000000000-mapping.dmp

                                                • memory/1832-90-0x0000000000000000-mapping.dmp

                                                • memory/1832-110-0x0000000000000000-mapping.dmp

                                                • memory/1836-64-0x0000000000000000-mapping.dmp

                                                • memory/1960-63-0x0000000000000000-mapping.dmp

                                                • memory/1976-62-0x0000000000000000-mapping.dmp

                                                • memory/2028-89-0x0000000075161000-0x0000000075163000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/2028-88-0x0000000000000000-mapping.dmp