Analysis

  • max time kernel
    42s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    06-07-2020 08:58

General

  • Target

    decoderma@tutanota.com.exe

  • Size

    998KB

  • MD5

    7bc5183b207888e9c01193fe2f1d0976

  • SHA1

    e679f69eb28ab3462cc308143d9d372b40d936d1

  • SHA256

    9e3d7b2163b865375d1b14a37c9130c55b9de8a6eb74b54f0d6f1a8b820eceae

  • SHA512

    ce38603c3e21a716124bc4cc627f3c983685849625ec2cec5a1391eb904a84dff8681204cc3944c73e19c4398ed37fb8658927ed0f953c037afea98eea989aaf

Malware Config

Signatures

  • Ouroboros/Zeropadypt

    Ransomware family based on open-source CryptoWire.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Drops file in Drivers directory 9 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 64 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • NTFS ADS 43 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\decoderma@tutanota.com.exe
    "C:\Users\Admin\AppData\Local\Temp\decoderma@tutanota.com.exe"
    1⤵
    • Drops file in Drivers directory
    • Modifies extensions of user files
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop SQLWriter
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\SysWOW64\net.exe
        net stop SQLWriter
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1432
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop SQLWriter
          4⤵
            PID:1440
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c net stop SQLBrowser
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Windows\SysWOW64\net.exe
          net stop SQLBrowser
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:296
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop SQLBrowser
            4⤵
              PID:644
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:788
          • C:\Windows\SysWOW64\net.exe
            net stop MSSQLSERVER
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1048
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop MSSQLSERVER
              4⤵
                PID:1112
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1096
            • C:\Windows\SysWOW64\net.exe
              net stop MSSQL$CONTOSO1
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1536
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop MSSQL$CONTOSO1
                4⤵
                  PID:1512
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c net stop MSDTC
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1720
              • C:\Windows\SysWOW64\net.exe
                net stop MSDTC
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1392
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop MSDTC
                  4⤵
                    PID:1260
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                2⤵
                  PID:1804
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
                  2⤵
                    PID:1784
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
                    2⤵
                      PID:1648
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
                      2⤵
                        PID:1652
                        • C:\Windows\SysWOW64\net.exe
                          net stop SQLSERVERAGENT
                          3⤵
                            PID:1576
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop SQLSERVERAGENT
                              4⤵
                                PID:1636
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                            2⤵
                              PID:1904
                              • C:\Windows\SysWOW64\net.exe
                                net stop MSSQLSERVER
                                3⤵
                                  PID:1860
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop MSSQLSERVER
                                    4⤵
                                      PID:1964
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c net stop vds
                                  2⤵
                                    PID:1940
                                    • C:\Windows\SysWOW64\net.exe
                                      net stop vds
                                      3⤵
                                        PID:1932
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 stop vds
                                          4⤵
                                            PID:1996
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
                                        2⤵
                                          PID:1040
                                          • C:\Windows\SysWOW64\netsh.exe
                                            netsh advfirewall set currentprofile state off
                                            3⤵
                                              PID:1988
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
                                            2⤵
                                              PID:1500
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh firewall set opmode mode=disable
                                                3⤵
                                                  PID:884

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Persistence

                                            Modify Existing Service

                                            1
                                            T1031

                                            Credential Access

                                            Credentials in Files

                                            1
                                            T1081

                                            Collection

                                            Data from Local System

                                            1
                                            T1005

                                            Command and Control

                                            Web Service

                                            1
                                            T1102

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • memory/296-4-0x0000000000000000-mapping.dmp
                                            • memory/644-5-0x0000000000000000-mapping.dmp
                                            • memory/788-6-0x0000000000000000-mapping.dmp
                                            • memory/884-30-0x0000000000000000-mapping.dmp
                                            • memory/1040-27-0x0000000000000000-mapping.dmp
                                            • memory/1048-7-0x0000000000000000-mapping.dmp
                                            • memory/1072-33-0x00000000013B0000-0x00000000013C1000-memory.dmp
                                              Filesize

                                              68KB

                                            • memory/1072-31-0x00000000013B0000-0x00000000013C1000-memory.dmp
                                              Filesize

                                              68KB

                                            • memory/1072-32-0x00000000017C0000-0x00000000017D1000-memory.dmp
                                              Filesize

                                              68KB

                                            • memory/1096-9-0x0000000000000000-mapping.dmp
                                            • memory/1112-8-0x0000000000000000-mapping.dmp
                                            • memory/1260-14-0x0000000000000000-mapping.dmp
                                            • memory/1308-0-0x0000000000000000-mapping.dmp
                                            • memory/1392-13-0x0000000000000000-mapping.dmp
                                            • memory/1432-1-0x0000000000000000-mapping.dmp
                                            • memory/1440-2-0x0000000000000000-mapping.dmp
                                            • memory/1496-3-0x0000000000000000-mapping.dmp
                                            • memory/1500-29-0x0000000000000000-mapping.dmp
                                            • memory/1512-11-0x0000000000000000-mapping.dmp
                                            • memory/1536-10-0x0000000000000000-mapping.dmp
                                            • memory/1576-19-0x0000000000000000-mapping.dmp
                                            • memory/1636-20-0x0000000000000000-mapping.dmp
                                            • memory/1648-17-0x0000000000000000-mapping.dmp
                                            • memory/1652-18-0x0000000000000000-mapping.dmp
                                            • memory/1720-12-0x0000000000000000-mapping.dmp
                                            • memory/1784-16-0x0000000000000000-mapping.dmp
                                            • memory/1804-15-0x0000000000000000-mapping.dmp
                                            • memory/1860-22-0x0000000000000000-mapping.dmp
                                            • memory/1904-21-0x0000000000000000-mapping.dmp
                                            • memory/1932-25-0x0000000000000000-mapping.dmp
                                            • memory/1940-24-0x0000000000000000-mapping.dmp
                                            • memory/1964-23-0x0000000000000000-mapping.dmp
                                            • memory/1988-28-0x0000000000000000-mapping.dmp
                                            • memory/1996-26-0x0000000000000000-mapping.dmp