Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
29-08-2023 11:30
Static task
static1
Behavioral task
behavioral1
Sample
ozon.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
ozon.exe
Resource
win10v2004-20230703-en
General
-
Target
ozon.exe
-
Size
192KB
-
MD5
089d624ce16de85ba8f8d0431d6688f7
-
SHA1
fcc52416e27b7c5980096d7cab4c052eb6dcc5c3
-
SHA256
2044bc33cf855b4add30312da75ac8daa408197408da88ecd520d90bdef550ff
-
SHA512
51cb1af56c657593abcbc1b73ed499ac0f14bac951094df1da77c4db6df021b534d0d6729aa01daf7109094023bf4da52eab244df7a1f548f937e723176de0a9
-
SSDEEP
3072:NTzI7wjFPJkvsn2oYK9c1PQ2xQgGdHpbSAo8qW1EntxdvyyqbWI6lTNfWhDsO4YZ:JuwZPuvs2oYOcRQ24H0Wy3dv3OhZNn5l
Malware Config
Extracted
C:\HOW TO BACK FILES.txt
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (2647) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Stops running service(s) 3 TTPs
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: ozon.exe File opened (read-only) \??\Q: ozon.exe File opened (read-only) \??\T: ozon.exe File opened (read-only) \??\W: ozon.exe File opened (read-only) \??\H: ozon.exe File opened (read-only) \??\I: ozon.exe File opened (read-only) \??\G: ozon.exe File opened (read-only) \??\L: ozon.exe File opened (read-only) \??\S: ozon.exe File opened (read-only) \??\X: ozon.exe File opened (read-only) \??\Z: ozon.exe File opened (read-only) \??\E: ozon.exe File opened (read-only) \??\A: ozon.exe File opened (read-only) \??\K: ozon.exe File opened (read-only) \??\N: ozon.exe File opened (read-only) \??\O: ozon.exe File opened (read-only) \??\R: ozon.exe File opened (read-only) \??\V: ozon.exe File opened (read-only) \??\Y: ozon.exe File opened (read-only) \??\D: ozon.exe File opened (read-only) \??\B: ozon.exe File opened (read-only) \??\U: ozon.exe File opened (read-only) \??\J: ozon.exe File opened (read-only) \??\P: ozon.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\HOW TO BACK FILES.txt ozon.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar ozon.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107728.WMF ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341328.JPG ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXC ozon.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\HOW TO BACK FILES.txt ozon.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\HOW TO BACK FILES.txt ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02757U.BMP ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormToolImages.jpg ozon.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\HEADER.GIF ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKDEC.CFG ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00720_.WMF ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199549.WMF ozon.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\HOW TO BACK FILES.txt ozon.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv ozon.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF ozon.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01126_.WMF ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099176.WMF ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297759.WMF ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01560_.WMF ozon.exe File created C:\Program Files\Windows Journal\HOW TO BACK FILES.txt ozon.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\HOW TO BACK FILES.txt ozon.exe File opened for modification C:\Program Files\DVD Maker\en-US\WMM2CLIP.dll.mui ozon.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\1047x576black.png ozon.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA ozon.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png ozon.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\flavormap.properties ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15302_.GIF ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ADD.GIF ozon.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02405_.WMF ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue.css ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_F_COL.HXK ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN027.XML ozon.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png ozon.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\South_Georgia ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386120.JPG ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR15F.GIF ozon.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf ozon.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02407_.WMF ozon.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\HOW TO BACK FILES.txt ozon.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89 ozon.exe File opened for modification C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui ozon.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\WMPSideShowGadget.exe.mui ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR15F.GIF ozon.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\mpvis.dll.mui ozon.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\HOW TO BACK FILES.txt ozon.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\de-DE\HOW TO BACK FILES.txt ozon.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\ja-JP\FreeCell.exe.mui ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341654.JPG ozon.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\HOW TO BACK FILES.txt ozon.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\HOW TO BACK FILES.txt ozon.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02417_.WMF ozon.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Winnipeg ozon.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini ozon.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGZIPC.XML ozon.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 932 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2832 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2224 ozon.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2224 ozon.exe Token: SeDebugPrivilege 2224 ozon.exe Token: SeBackupPrivilege 860 vssvc.exe Token: SeRestorePrivilege 860 vssvc.exe Token: SeAuditPrivilege 860 vssvc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2832 2224 ozon.exe 28 PID 2224 wrote to memory of 2832 2224 ozon.exe 28 PID 2224 wrote to memory of 2832 2224 ozon.exe 28 PID 2224 wrote to memory of 2832 2224 ozon.exe 28 PID 2224 wrote to memory of 1292 2224 ozon.exe 33 PID 2224 wrote to memory of 1292 2224 ozon.exe 33 PID 2224 wrote to memory of 1292 2224 ozon.exe 33 PID 2224 wrote to memory of 1292 2224 ozon.exe 33 PID 2224 wrote to memory of 936 2224 ozon.exe 34 PID 2224 wrote to memory of 936 2224 ozon.exe 34 PID 2224 wrote to memory of 936 2224 ozon.exe 34 PID 2224 wrote to memory of 936 2224 ozon.exe 34 PID 2224 wrote to memory of 2452 2224 ozon.exe 37 PID 2224 wrote to memory of 2452 2224 ozon.exe 37 PID 2224 wrote to memory of 2452 2224 ozon.exe 37 PID 2224 wrote to memory of 2452 2224 ozon.exe 37 PID 1292 wrote to memory of 932 1292 cmd.exe 39 PID 1292 wrote to memory of 932 1292 cmd.exe 39 PID 1292 wrote to memory of 932 1292 cmd.exe 39 PID 1292 wrote to memory of 932 1292 cmd.exe 39 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" ozon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "1" ozon.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ozon.exe"C:\Users\Admin\AppData\Local\Temp\ozon.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2224 -
C:\Windows\system32\vssadmin.exe"C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2832
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C sc delete "MSSQLFDLauncher"&&sc delete "MSSQLSERVER"&&sc delete "SQLSERVERAGENT"&&sc delete "SQLBrowser"&&sc delete "SQLTELEMETRY"&&sc delete "MsDtsServer130"&&sc delete "SSISTELEMETRY130"&&sc delete "SQLWriter"&&sc delete "MSSQL$VEEAMSQL2012"&&sc delete "SQLAgent$VEEAMSQL2012"&&sc delete "MSSQL"&&sc delete "SQLAgent"&&sc delete "MSSQLServerADHelper100"&&sc delete "MSSQLServerOLAPService"&&sc delete "MsDtsServer100"&&sc delete "ReportServer"&&sc delete "SQLTELEMETRY$HL"&&sc delete "TMBMServer"&&sc delete "MSSQL$PROGID"&&sc delete "MSSQL$WOLTERSKLUWER"&&sc delete "SQLAgent$PROGID"&&sc delete "SQLAgent$WOLTERSKLUWER"&&sc delete "MSSQLFDLauncher$OPTIMA"&&sc delete "MSSQL$OPTIMA"&&sc delete "SQLAgent$OPTIMA"&&sc delete "ReportServer$OPTIMA"&&sc delete "msftesql$SQLEXPRESS"&&sc delete "postgresql-x64-9.4"&&rem Kill "SQL"&&taskkill -f -im sqlbrowser.exe&&taskkill -f -im sqlwriter.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im msmdsrv.exe&&taskkill -f -im MsDtsSrvr.exe&&taskkill -f -im sqlceip.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im Ssms.exe&&taskkill -f -im SQLAGENT.EXE&&taskkill -f -im fdhost.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im ReportingServicesService.exe&&taskkill -f -im msftesql.exe&&taskkill -f -im pg_ctl.exe&&taskkill -f -im postgres.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\SysWOW64\sc.exesc delete "MSSQLFDLauncher"3⤵
- Launches sc.exe
PID:932
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵PID:936
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵PID:2452
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dfc5d72eec9932774841f9bb7ce429ce
SHA18611ef751f4a9cd552c48018b2d9b00dd54385a9
SHA2561284b8267b507edf6fe273c4cc459611e5497cace7e8b30c428f964cb1acb5eb
SHA512a55b60e4795a266aa00b6dcebd0b138d3155722e1f2c20d4ef1317f3c418615f51a818309c9eac1be5d7c94d450838b247de27b3601c2cd88f4d088693ca441c