Analysis
-
max time kernel
164s -
max time network
146s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
12/02/2022, 06:04
Static task
static1
Behavioral task
behavioral1
Sample
522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774.exe
Resource
win10v2004-en-20220113
General
-
Target
522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774.exe
-
Size
214KB
-
MD5
82663d9b96e1cb72bab78a9f56a50678
-
SHA1
29a5bd379073cd3073764a4f45fac283b0febcd2
-
SHA256
522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774
-
SHA512
3b2ba0a58482d310a4b3f044bfa88b5ce91b7a293e4241c8dc2e477029cd78e2df7d00dfee8b4213f87a26dce9c84e31807f8e503becbc64a97fe1f3bf5ac36c
Malware Config
Extracted
C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
buran
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 284 services.exe 1628 services.exe -
Loads dropped DLL 2 IoCs
pid Process 1564 522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774.exe 1564 522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run 522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\services.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\services.exe\" -start" 522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: services.exe File opened (read-only) \??\O: services.exe File opened (read-only) \??\N: services.exe File opened (read-only) \??\L: services.exe File opened (read-only) \??\K: services.exe File opened (read-only) \??\H: services.exe File opened (read-only) \??\F: services.exe File opened (read-only) \??\X: services.exe File opened (read-only) \??\B: services.exe File opened (read-only) \??\S: services.exe File opened (read-only) \??\P: services.exe File opened (read-only) \??\I: services.exe File opened (read-only) \??\E: services.exe File opened (read-only) \??\Y: services.exe File opened (read-only) \??\W: services.exe File opened (read-only) \??\R: services.exe File opened (read-only) \??\Q: services.exe File opened (read-only) \??\J: services.exe File opened (read-only) \??\Z: services.exe File opened (read-only) \??\T: services.exe File opened (read-only) \??\M: services.exe File opened (read-only) \??\G: services.exe File opened (read-only) \??\A: services.exe File opened (read-only) \??\U: services.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 geoiptool.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\readme.txt services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv services.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h services.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt services.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt.@payransom500 .155-9DC-526 services.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe.@payransom500 .155-9DC-526 services.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT services.exe File created C:\Program Files\Google\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain_PAL.wmv services.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html.@payransom500 .155-9DC-526 services.exe File opened for modification C:\Program Files\DebugCopy.kix.@payransom500 .155-9DC-526 services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_SelectionSubpicture.png services.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop.wmv services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png services.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt.@payransom500 .155-9DC-526 services.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png services.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe.@payransom500 .155-9DC-526 services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png services.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE services.exe File opened for modification C:\Program Files\DVD Maker\de-DE\WMM2CLIP.dll.mui services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_SelectionSubpicture.png services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Memories_buttonClear.png services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\15x15dot.png services.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe.@payransom500 .155-9DC-526 services.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt.@payransom500 .155-9DC-526 services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_rgb6.wmv services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\highlight.png services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png services.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe services.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe services.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe services.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe.@payransom500 .155-9DC-526 services.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_select-highlight.png services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-border.png services.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT services.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe services.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_SelectionSubpicture.png services.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html services.exe File opened for modification C:\Program Files\UnpublishUnlock.3gpp services.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt.@payransom500 .155-9DC-526 services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv services.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h services.exe File opened for modification C:\Program Files\SubmitSearch.AAC.@payransom500 .155-9DC-526 services.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt.@payransom500 .155-9DC-526 services.exe File opened for modification C:\Program Files\FormatLimit.jpeg.@payransom500 .155-9DC-526 services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_content-background.png services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialmainsubpicture.png services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitevignette1047.png services.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt.@payransom500 .155-9DC-526 services.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv services.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1848 vssadmin.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 services.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 services.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1384 powershell.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1080 WMIC.exe Token: SeSecurityPrivilege 1080 WMIC.exe Token: SeTakeOwnershipPrivilege 1080 WMIC.exe Token: SeLoadDriverPrivilege 1080 WMIC.exe Token: SeSystemProfilePrivilege 1080 WMIC.exe Token: SeSystemtimePrivilege 1080 WMIC.exe Token: SeProfSingleProcessPrivilege 1080 WMIC.exe Token: SeIncBasePriorityPrivilege 1080 WMIC.exe Token: SeCreatePagefilePrivilege 1080 WMIC.exe Token: SeBackupPrivilege 1080 WMIC.exe Token: SeRestorePrivilege 1080 WMIC.exe Token: SeShutdownPrivilege 1080 WMIC.exe Token: SeDebugPrivilege 1080 WMIC.exe Token: SeSystemEnvironmentPrivilege 1080 WMIC.exe Token: SeRemoteShutdownPrivilege 1080 WMIC.exe Token: SeUndockPrivilege 1080 WMIC.exe Token: SeManageVolumePrivilege 1080 WMIC.exe Token: 33 1080 WMIC.exe Token: 34 1080 WMIC.exe Token: 35 1080 WMIC.exe Token: SeBackupPrivilege 1408 vssvc.exe Token: SeRestorePrivilege 1408 vssvc.exe Token: SeAuditPrivilege 1408 vssvc.exe Token: SeIncreaseQuotaPrivilege 1080 WMIC.exe Token: SeSecurityPrivilege 1080 WMIC.exe Token: SeTakeOwnershipPrivilege 1080 WMIC.exe Token: SeLoadDriverPrivilege 1080 WMIC.exe Token: SeSystemProfilePrivilege 1080 WMIC.exe Token: SeSystemtimePrivilege 1080 WMIC.exe Token: SeProfSingleProcessPrivilege 1080 WMIC.exe Token: SeIncBasePriorityPrivilege 1080 WMIC.exe Token: SeCreatePagefilePrivilege 1080 WMIC.exe Token: SeBackupPrivilege 1080 WMIC.exe Token: SeRestorePrivilege 1080 WMIC.exe Token: SeShutdownPrivilege 1080 WMIC.exe Token: SeDebugPrivilege 1080 WMIC.exe Token: SeSystemEnvironmentPrivilege 1080 WMIC.exe Token: SeRemoteShutdownPrivilege 1080 WMIC.exe Token: SeUndockPrivilege 1080 WMIC.exe Token: SeManageVolumePrivilege 1080 WMIC.exe Token: 33 1080 WMIC.exe Token: 34 1080 WMIC.exe Token: 35 1080 WMIC.exe Token: SeDebugPrivilege 1384 powershell.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1564 wrote to memory of 284 1564 522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774.exe 30 PID 1564 wrote to memory of 284 1564 522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774.exe 30 PID 1564 wrote to memory of 284 1564 522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774.exe 30 PID 1564 wrote to memory of 284 1564 522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774.exe 30 PID 284 wrote to memory of 544 284 services.exe 33 PID 284 wrote to memory of 544 284 services.exe 33 PID 284 wrote to memory of 544 284 services.exe 33 PID 284 wrote to memory of 544 284 services.exe 33 PID 284 wrote to memory of 1688 284 services.exe 34 PID 284 wrote to memory of 1688 284 services.exe 34 PID 284 wrote to memory of 1688 284 services.exe 34 PID 284 wrote to memory of 1688 284 services.exe 34 PID 284 wrote to memory of 1664 284 services.exe 36 PID 284 wrote to memory of 1664 284 services.exe 36 PID 284 wrote to memory of 1664 284 services.exe 36 PID 284 wrote to memory of 1664 284 services.exe 36 PID 284 wrote to memory of 1532 284 services.exe 37 PID 284 wrote to memory of 1532 284 services.exe 37 PID 284 wrote to memory of 1532 284 services.exe 37 PID 284 wrote to memory of 1532 284 services.exe 37 PID 284 wrote to memory of 1932 284 services.exe 40 PID 284 wrote to memory of 1932 284 services.exe 40 PID 284 wrote to memory of 1932 284 services.exe 40 PID 284 wrote to memory of 1932 284 services.exe 40 PID 284 wrote to memory of 560 284 services.exe 42 PID 284 wrote to memory of 560 284 services.exe 42 PID 284 wrote to memory of 560 284 services.exe 42 PID 284 wrote to memory of 560 284 services.exe 42 PID 284 wrote to memory of 1628 284 services.exe 43 PID 284 wrote to memory of 1628 284 services.exe 43 PID 284 wrote to memory of 1628 284 services.exe 43 PID 284 wrote to memory of 1628 284 services.exe 43 PID 1932 wrote to memory of 1848 1932 cmd.exe 46 PID 1932 wrote to memory of 1848 1932 cmd.exe 46 PID 1932 wrote to memory of 1848 1932 cmd.exe 46 PID 1932 wrote to memory of 1848 1932 cmd.exe 46 PID 560 wrote to memory of 1384 560 cmd.exe 47 PID 560 wrote to memory of 1384 560 cmd.exe 47 PID 560 wrote to memory of 1384 560 cmd.exe 47 PID 560 wrote to memory of 1384 560 cmd.exe 47 PID 544 wrote to memory of 1080 544 cmd.exe 48 PID 544 wrote to memory of 1080 544 cmd.exe 48 PID 544 wrote to memory of 1080 544 cmd.exe 48 PID 544 wrote to memory of 1080 544 cmd.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774.exe"C:\Users\Admin\AppData\Local\Temp\522d6e25e6b7062786b699c76d46c2a510d94ca0760447a1d0951a6718fc9774.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe" -start2⤵
- Executes dropped EXE
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:284 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵PID:1688
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵PID:1664
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:1532
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1848
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat3⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy ByPass -Command "Get-WmiObject Win32_Shadowcopy | ForEach-Object {$_.Delete();}"4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe" -agent 03⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:1628
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1408