Analysis
-
max time kernel
167s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
06-03-2022 06:50
Static task
static1
Behavioral task
behavioral1
Sample
4e0d1edb76747fd945b87dd18299298f0df719edbea946119d91db59a9b6527a.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
4e0d1edb76747fd945b87dd18299298f0df719edbea946119d91db59a9b6527a.exe
Resource
win10v2004-en-20220113
General
-
Target
4e0d1edb76747fd945b87dd18299298f0df719edbea946119d91db59a9b6527a.exe
-
Size
3.3MB
-
MD5
d18bf81dbc8acce488abd633d8058cf5
-
SHA1
1d6dcade355b4867e9435961655a9b9caa373528
-
SHA256
4e0d1edb76747fd945b87dd18299298f0df719edbea946119d91db59a9b6527a
-
SHA512
10a6b3994b1b0d37c9f3833e700baded6b89b0162078442b4de5a9747c23027d8943016c5941ba2e530ee5263b87c31a7714aa7bcb5051e5d63cf0a3cd88756f
Malware Config
Extracted
C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
buran
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 4 IoCs
Processes:
15sp.exemesager43.exesvchost.exesvchost.exepid Process 4452 15sp.exe 2392 mesager43.exe 1288 svchost.exe 472 svchost.exe -
Processes:
resource yara_rule behavioral2/files/0x000400000001e79e-137.dat upx behavioral2/files/0x000400000001e79e-138.dat upx behavioral2/files/0x000400000001e7ad-139.dat upx behavioral2/files/0x000400000001e7ad-140.dat upx behavioral2/files/0x000400000001e7ad-153.dat upx -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.execmd.exeWScript.exemesager43.exe4e0d1edb76747fd945b87dd18299298f0df719edbea946119d91db59a9b6527a.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation mesager43.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 4e0d1edb76747fd945b87dd18299298f0df719edbea946119d91db59a9b6527a.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mesager43.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Windows\CurrentVersion\Run mesager43.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\svchost.exe\" -start" mesager43.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
svchost.exedescription ioc Process File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\F: svchost.exe File opened (read-only) \??\G: svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 geoiptool.com -
Drops file in Program Files directory 64 IoCs
Processes:
svchost.exedescription ioc Process File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT svchost.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\[email protected] svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\zipfs.jar.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\jmxremote.access svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\cldrdata.jar svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javafxpackager.exe.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\jawt.lib.141-666-48E svchost.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt svchost.exe File opened for modification C:\Program Files\7-Zip\descript.ion.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jjs.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0.141-666-48E svchost.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt.141-666-48E svchost.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ktab.exe.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\orbd.exe.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\serialver.exe.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunjce_provider.jar svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar svchost.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar svchost.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\README.txt svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzmappings svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar.141-666-48E svchost.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklisted.certs svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\PYCC.pf.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_CN.jar.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.jar.141-666-48E svchost.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_CN.jar svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF.141-666-48E svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA svchost.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\artifacts.xml svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar.141-666-48E svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 4 IoCs
Processes:
timeout.exetimeout.exetimeout.exetimeout.exepid Process 4072 timeout.exe 1612 timeout.exe 4400 timeout.exe 216 timeout.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid Process 4920 taskkill.exe 4264 taskkill.exe -
Modifies registry class 2 IoCs
Processes:
4e0d1edb76747fd945b87dd18299298f0df719edbea946119d91db59a9b6527a.execmd.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings 4e0d1edb76747fd945b87dd18299298f0df719edbea946119d91db59a9b6527a.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings cmd.exe -
Processes:
mesager43.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 mesager43.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 mesager43.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
mesager43.exetaskkill.exetaskkill.exeWMIC.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 2392 mesager43.exe Token: SeDebugPrivilege 2392 mesager43.exe Token: SeDebugPrivilege 4920 taskkill.exe Token: SeDebugPrivilege 4264 taskkill.exe Token: SeIncreaseQuotaPrivilege 3156 WMIC.exe Token: SeSecurityPrivilege 3156 WMIC.exe Token: SeTakeOwnershipPrivilege 3156 WMIC.exe Token: SeLoadDriverPrivilege 3156 WMIC.exe Token: SeSystemProfilePrivilege 3156 WMIC.exe Token: SeSystemtimePrivilege 3156 WMIC.exe Token: SeProfSingleProcessPrivilege 3156 WMIC.exe Token: SeIncBasePriorityPrivilege 3156 WMIC.exe Token: SeCreatePagefilePrivilege 3156 WMIC.exe Token: SeBackupPrivilege 3156 WMIC.exe Token: SeRestorePrivilege 3156 WMIC.exe Token: SeShutdownPrivilege 3156 WMIC.exe Token: SeDebugPrivilege 3156 WMIC.exe Token: SeSystemEnvironmentPrivilege 3156 WMIC.exe Token: SeRemoteShutdownPrivilege 3156 WMIC.exe Token: SeUndockPrivilege 3156 WMIC.exe Token: SeManageVolumePrivilege 3156 WMIC.exe Token: 33 3156 WMIC.exe Token: 34 3156 WMIC.exe Token: 35 3156 WMIC.exe Token: 36 3156 WMIC.exe Token: SeIncreaseQuotaPrivilege 4156 WMIC.exe Token: SeSecurityPrivilege 4156 WMIC.exe Token: SeTakeOwnershipPrivilege 4156 WMIC.exe Token: SeLoadDriverPrivilege 4156 WMIC.exe Token: SeSystemProfilePrivilege 4156 WMIC.exe Token: SeSystemtimePrivilege 4156 WMIC.exe Token: SeProfSingleProcessPrivilege 4156 WMIC.exe Token: SeIncBasePriorityPrivilege 4156 WMIC.exe Token: SeCreatePagefilePrivilege 4156 WMIC.exe Token: SeBackupPrivilege 4156 WMIC.exe Token: SeRestorePrivilege 4156 WMIC.exe Token: SeShutdownPrivilege 4156 WMIC.exe Token: SeDebugPrivilege 4156 WMIC.exe Token: SeSystemEnvironmentPrivilege 4156 WMIC.exe Token: SeRemoteShutdownPrivilege 4156 WMIC.exe Token: SeUndockPrivilege 4156 WMIC.exe Token: SeManageVolumePrivilege 4156 WMIC.exe Token: 33 4156 WMIC.exe Token: 34 4156 WMIC.exe Token: 35 4156 WMIC.exe Token: 36 4156 WMIC.exe Token: SeIncreaseQuotaPrivilege 3156 WMIC.exe Token: SeSecurityPrivilege 3156 WMIC.exe Token: SeTakeOwnershipPrivilege 3156 WMIC.exe Token: SeLoadDriverPrivilege 3156 WMIC.exe Token: SeSystemProfilePrivilege 3156 WMIC.exe Token: SeSystemtimePrivilege 3156 WMIC.exe Token: SeProfSingleProcessPrivilege 3156 WMIC.exe Token: SeIncBasePriorityPrivilege 3156 WMIC.exe Token: SeCreatePagefilePrivilege 3156 WMIC.exe Token: SeBackupPrivilege 3156 WMIC.exe Token: SeRestorePrivilege 3156 WMIC.exe Token: SeIncreaseQuotaPrivilege 4156 WMIC.exe Token: SeShutdownPrivilege 3156 WMIC.exe Token: SeSecurityPrivilege 4156 WMIC.exe Token: SeDebugPrivilege 3156 WMIC.exe Token: SeTakeOwnershipPrivilege 4156 WMIC.exe Token: SeSystemEnvironmentPrivilege 3156 WMIC.exe Token: SeLoadDriverPrivilege 4156 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4e0d1edb76747fd945b87dd18299298f0df719edbea946119d91db59a9b6527a.exeWScript.execmd.exeWScript.execmd.exemesager43.exesvchost.exedescription pid Process procid_target PID 2032 wrote to memory of 2664 2032 4e0d1edb76747fd945b87dd18299298f0df719edbea946119d91db59a9b6527a.exe 79 PID 2032 wrote to memory of 2664 2032 4e0d1edb76747fd945b87dd18299298f0df719edbea946119d91db59a9b6527a.exe 79 PID 2032 wrote to memory of 2664 2032 4e0d1edb76747fd945b87dd18299298f0df719edbea946119d91db59a9b6527a.exe 79 PID 2664 wrote to memory of 3080 2664 WScript.exe 80 PID 2664 wrote to memory of 3080 2664 WScript.exe 80 PID 2664 wrote to memory of 3080 2664 WScript.exe 80 PID 3080 wrote to memory of 4452 3080 cmd.exe 82 PID 3080 wrote to memory of 4452 3080 cmd.exe 82 PID 3080 wrote to memory of 4452 3080 cmd.exe 82 PID 3080 wrote to memory of 4072 3080 cmd.exe 83 PID 3080 wrote to memory of 4072 3080 cmd.exe 83 PID 3080 wrote to memory of 4072 3080 cmd.exe 83 PID 3080 wrote to memory of 3204 3080 cmd.exe 84 PID 3080 wrote to memory of 3204 3080 cmd.exe 84 PID 3080 wrote to memory of 3204 3080 cmd.exe 84 PID 3080 wrote to memory of 1612 3080 cmd.exe 85 PID 3080 wrote to memory of 1612 3080 cmd.exe 85 PID 3080 wrote to memory of 1612 3080 cmd.exe 85 PID 3204 wrote to memory of 1384 3204 WScript.exe 86 PID 3204 wrote to memory of 1384 3204 WScript.exe 86 PID 3204 wrote to memory of 1384 3204 WScript.exe 86 PID 1384 wrote to memory of 4024 1384 cmd.exe 88 PID 1384 wrote to memory of 4024 1384 cmd.exe 88 PID 1384 wrote to memory of 4024 1384 cmd.exe 88 PID 1384 wrote to memory of 4400 1384 cmd.exe 89 PID 1384 wrote to memory of 4400 1384 cmd.exe 89 PID 1384 wrote to memory of 4400 1384 cmd.exe 89 PID 1384 wrote to memory of 2392 1384 cmd.exe 91 PID 1384 wrote to memory of 2392 1384 cmd.exe 91 PID 1384 wrote to memory of 2392 1384 cmd.exe 91 PID 2392 wrote to memory of 1288 2392 mesager43.exe 93 PID 2392 wrote to memory of 1288 2392 mesager43.exe 93 PID 2392 wrote to memory of 1288 2392 mesager43.exe 93 PID 2392 wrote to memory of 4324 2392 mesager43.exe 94 PID 2392 wrote to memory of 4324 2392 mesager43.exe 94 PID 2392 wrote to memory of 4324 2392 mesager43.exe 94 PID 2392 wrote to memory of 4324 2392 mesager43.exe 94 PID 2392 wrote to memory of 4324 2392 mesager43.exe 94 PID 2392 wrote to memory of 4324 2392 mesager43.exe 94 PID 1384 wrote to memory of 4920 1384 cmd.exe 98 PID 1384 wrote to memory of 4920 1384 cmd.exe 98 PID 1384 wrote to memory of 4920 1384 cmd.exe 98 PID 1384 wrote to memory of 4264 1384 cmd.exe 99 PID 1384 wrote to memory of 4264 1384 cmd.exe 99 PID 1384 wrote to memory of 4264 1384 cmd.exe 99 PID 1384 wrote to memory of 232 1384 cmd.exe 101 PID 1384 wrote to memory of 232 1384 cmd.exe 101 PID 1384 wrote to memory of 232 1384 cmd.exe 101 PID 1384 wrote to memory of 216 1384 cmd.exe 102 PID 1384 wrote to memory of 216 1384 cmd.exe 102 PID 1384 wrote to memory of 216 1384 cmd.exe 102 PID 1288 wrote to memory of 2224 1288 svchost.exe 108 PID 1288 wrote to memory of 2224 1288 svchost.exe 108 PID 1288 wrote to memory of 2224 1288 svchost.exe 108 PID 1288 wrote to memory of 1336 1288 svchost.exe 109 PID 1288 wrote to memory of 1336 1288 svchost.exe 109 PID 1288 wrote to memory of 1336 1288 svchost.exe 109 PID 1288 wrote to memory of 3588 1288 svchost.exe 110 PID 1288 wrote to memory of 3588 1288 svchost.exe 110 PID 1288 wrote to memory of 3588 1288 svchost.exe 110 PID 1288 wrote to memory of 1636 1288 svchost.exe 111 PID 1288 wrote to memory of 1636 1288 svchost.exe 111 PID 1288 wrote to memory of 1636 1288 svchost.exe 111 PID 1288 wrote to memory of 4764 1288 svchost.exe 118 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 4024 attrib.exe 232 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e0d1edb76747fd945b87dd18299298f0df719edbea946119d91db59a9b6527a.exe"C:\Users\Admin\AppData\Local\Temp\4e0d1edb76747fd945b87dd18299298f0df719edbea946119d91db59a9b6527a.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ssd\onset\goodram.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ssd\onset\81ldp.bat" "3⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\ssd\onset\15sp.exe"15sp.exe" e -psion0811 01s.rar4⤵
- Executes dropped EXE
PID:4452
-
-
C:\Windows\SysWOW64\timeout.exetimeout 54⤵
- Delays execution with timeout.exe
PID:4072
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ssd\onset\Ztestram.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ssd\onset\sata1.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\ssd\"6⤵
- Views/modifies file attributes
PID:4024
-
-
C:\Windows\SysWOW64\timeout.exetimeout 26⤵
- Delays execution with timeout.exe
PID:4400
-
-
C:\ssd\onset\mesager43.exemesager43.exe /start6⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -start7⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete8⤵PID:2224
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete9⤵
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no8⤵PID:1336
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures8⤵PID:3588
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet8⤵PID:1636
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -agent 08⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:472
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat8⤵PID:460
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete9⤵
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet8⤵PID:4764
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe7⤵PID:4324
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im 15sp.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im 15sp.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\ssd\onset\mesager43.exe"6⤵
- Views/modifies file attributes
PID:232
-
-
C:\Windows\SysWOW64\timeout.exetimeout 46⤵
- Delays execution with timeout.exe
PID:216
-
-
-
-
C:\Windows\SysWOW64\timeout.exetimeout 44⤵
- Delays execution with timeout.exe
PID:1612
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2004
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
MD51c7207d15a7f303c73d5d89d6aae43be
SHA119fe550a31cf89ab706e3ebcd6fcc78ca57bdeac
SHA25652a8f1b16a9d4bcec89850a5f6d30488cd8390d0e6bc19eaea5a138d5dc64dc9
SHA512d6216aa45ffcd9345139792c94a55d53fe40f775d42a6d6127fc2cb066c653bdc005d133ed85d73aa34f1bcf634c221c7624a7e840c2424cf1f29a2bcd088342
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
MD5
0f96cf32580efc867ff48db74bc92e4b
SHA12d16ce1151807b1cc5445db9bd511d0a2c90cf01
SHA2567176b87dd59195a7e0fb8624010b143d1ca991161748e2cd38a88a4eec91a8da
SHA5129d9e74180ef53053ebcfe25dd50659b002a4422c9253b82c78804b97329b57ea1ee19edf9eadec09d45f1b034270a15a7da5e5943406415dc259ca58fa459dbe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD5c167da7b8b4c7fcda6675c7e0088f400
SHA1994596505635ae1ea5d515c3812bde4da71453da
SHA256393c90d40294d1f9e4875acc639b3c1b0207a68c7ca49aaf715f97746c128062
SHA5128fbb72b5d58e34709eb545ab324112d4392f3af389b68b1e184d885ea210f529dede92167578687f47c1b40e49341cbbd62eaf8d71dc09397b5d44a4c9b767f0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
MD5376e8b515e7403fb6c11b13453fa11dc
SHA14bf67184d88f4d451e27fcd534aa547a77dfeff0
SHA25650d7160c0cbaf6c54422ad78dcc1576f1707fb409fb466e60cf9df0bf8ee28fa
SHA512f8fdded2702b7cb11e51b24ee66f8fa1eb49ed6d30a4595ee9383c21cfc8c17fed841eb50924ea70efd8eb8965adbe49caca8efc402db967374dfc5e4c70d934
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE
MD5c95478c775c248aa251fe045267b3923
SHA1b00a2027056cf1e3e3b392d87feb647849d738a9
SHA25625077f02c3a2082f20b144ee3554198081984b2fd7eaf84122f697276e1fae73
SHA51202176afb9033e3ed76d024c3e3bf33da5553ecda0419c35c1a0dafd858c2fdd109e41dd138aafc3a6fa9a9627e792a90120879d7317912bbb9090b0f24e23b4a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B1230D967FD647CD5194F3FFA6C7E7E4
MD5339df2ae1465a8241010f5349ac0e36c
SHA180497d39d1fbb2b771f6066489b09d2a4f5c2786
SHA256e67888787c3e9d3db304ddd098cca36aa0b67acffb4cfe2a11793013c7aa225d
SHA5121d4e3fac03f71b929479d942a7e208da232b762fbe94d1aa27f4b803d7f478d383d9896da081239a5e75bfa552ba057e69fc9b15f227007e5637b5f5bd7a0d0e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD52b95987fe7629fa263baceaf290bf9ee
SHA1efcd1037d291970118f24ee3228e21b1a786bbf3
SHA25606fc1506e320d6f1476670670e80e863bc5c665153ef59cb2a473e804e1990eb
SHA51296bc7c46bf7bfcce48c6dab3b94fb7f20d655483373b0b7909dc819b52eb67eabb42873329e57d2ec630379690526d4625dcc57f8f29743033b643bb8914671b
-
MD5
b1cd7c031debba3a5c77b39b6791c1a7
SHA1e5d91e14e9c685b06f00e550d9e189deb2075f76
SHA25657ba053f075e0b80f747f3102ed985687c16a8754d109e7c4d33633269a36aaa
SHA512d2bbefdc1effb52a38964c4cec5990a5a226248eca36f99e446c0c5704436f666bf1cb514e73b8991411d497d3325ecc646cbd5065c364e92ab6b9c5f1ad4a72
-
MD5
6b17a59cec1a7783febae9aa55c56556
SHA101d4581e2b3a6348679147a915a0b22b2a66643a
SHA25666987b14b90d41632be98836f9601b12e7f329ffab05595887889c9c5716fbeb
SHA5123337efd12b9c06b7768eb928a78caae243b75257c5aabe7a49e908a2f735af55f7257a40bd2330dc13865ead18ed805b54a6c5105740fdcbbaccacf7997bcbc3
-
MD5
ef572e2c7b1bbd57654b36e8dcfdc37a
SHA1b84c4db6d0dfd415c289d0c8ae099aea4001e3b7
SHA256e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64
SHA512b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9
-
MD5
3163bba8a4861d47aafa1667d3082fee
SHA132824014c8740b8fef306e742c891bec0ef068d3
SHA25639016358b939b83cf9997c447458ae2d13186c3f66e66784c9e8ff4031b60c7e
SHA512e25f77dd78df4a80ec02f01c8c6ed85fa0f9028ea87b899ffa0a5a87d211cb8c861d4e7912bb8d3cc3ee0a7240eb130f0abd6ffa0d3698b3d416c70de52eb450
-
MD5
3163bba8a4861d47aafa1667d3082fee
SHA132824014c8740b8fef306e742c891bec0ef068d3
SHA25639016358b939b83cf9997c447458ae2d13186c3f66e66784c9e8ff4031b60c7e
SHA512e25f77dd78df4a80ec02f01c8c6ed85fa0f9028ea87b899ffa0a5a87d211cb8c861d4e7912bb8d3cc3ee0a7240eb130f0abd6ffa0d3698b3d416c70de52eb450
-
MD5
3163bba8a4861d47aafa1667d3082fee
SHA132824014c8740b8fef306e742c891bec0ef068d3
SHA25639016358b939b83cf9997c447458ae2d13186c3f66e66784c9e8ff4031b60c7e
SHA512e25f77dd78df4a80ec02f01c8c6ed85fa0f9028ea87b899ffa0a5a87d211cb8c861d4e7912bb8d3cc3ee0a7240eb130f0abd6ffa0d3698b3d416c70de52eb450
-
MD5
061f64173293969577916832be29b90d
SHA1b05b80385de20463a80b6c9c39bd1d53123aab9b
SHA25634dfe4869b0a524c63cc4696fafe30c83a22dc5fe4b994b9fe777f2c986733ce
SHA51266e284f7c7e40af988ab09ff48cc786d287ac906368042d98d313be764058f01ecb5c3a7ab8d4336ee6494ea4a1347e73f0f2b4f3baec25ca6bcec1d888bd3da
-
MD5
061f64173293969577916832be29b90d
SHA1b05b80385de20463a80b6c9c39bd1d53123aab9b
SHA25634dfe4869b0a524c63cc4696fafe30c83a22dc5fe4b994b9fe777f2c986733ce
SHA51266e284f7c7e40af988ab09ff48cc786d287ac906368042d98d313be764058f01ecb5c3a7ab8d4336ee6494ea4a1347e73f0f2b4f3baec25ca6bcec1d888bd3da
-
MD5
42f9b29cb18cec22cf1f68375685ddc2
SHA154de5fd042aa740be90f85d7887d41ebc0e00b4b
SHA2567aac762ca37c72400df369c6a25d81e758071e570f8dd68f136290923165d007
SHA512f4065bc2b1b5ef8577c22ee6fe3ee4e5ee9af413d7a693940e317d2ab23de4ac64079761469369b282665c5d19fd3beb9a9ecd0af64a40531df946c65f36ab5c
-
MD5
a5464805722aa29200eb97cb26605135
SHA180b2c57e6475325a89eaaba24db02685830018ea
SHA25603130577ed6032ec6fce61f3f4a52fbfd2e7eb69ca1901823682b392f89c0e8a
SHA512d99760c1a82e2bd46d4d400c60c2c7a1fdfa057b84c6de2e992e19c662f62aed357e67c6f326e989124ccf7b67b57e1157b124e9bee4765e4f6730fb57660aae
-
MD5
b835e273fb843348db5f05d2ed0958e8
SHA18a5feab98df1ef7a898863e941e8bb07d007b9c1
SHA256066327629f90b617ff1980f80a69ff3f5d76b4b005bfe9ee1a52319bc5517c94
SHA5125438cd64586b1bfb6b555b9183e50cfae143306b163d7b4810383198cb8afcee3b5631a4f7cfb65561c2bb9babfaf70e8403937ae8d80cae93e9cd57e5c8331e
-
MD5
1ed7cb327b190a41ed8aee89c9be87d1
SHA16bd8634e530a6911501f1ab1c23fa4282d3a9e4f
SHA256c31b950a44c81e1aaa37c495da1cf671ef730a5d1efbf5e68a875bf998c94663
SHA512a9b85159614d71f91f05d9f1a4f65085105591ef7ca6d4094e171121e4259ebeca65fe490c28846b8d5791ef15cd7c01d56c7114aab517bab64c2f262c3dfb7c
-
MD5
3163bba8a4861d47aafa1667d3082fee
SHA132824014c8740b8fef306e742c891bec0ef068d3
SHA25639016358b939b83cf9997c447458ae2d13186c3f66e66784c9e8ff4031b60c7e
SHA512e25f77dd78df4a80ec02f01c8c6ed85fa0f9028ea87b899ffa0a5a87d211cb8c861d4e7912bb8d3cc3ee0a7240eb130f0abd6ffa0d3698b3d416c70de52eb450
-
MD5
3163bba8a4861d47aafa1667d3082fee
SHA132824014c8740b8fef306e742c891bec0ef068d3
SHA25639016358b939b83cf9997c447458ae2d13186c3f66e66784c9e8ff4031b60c7e
SHA512e25f77dd78df4a80ec02f01c8c6ed85fa0f9028ea87b899ffa0a5a87d211cb8c861d4e7912bb8d3cc3ee0a7240eb130f0abd6ffa0d3698b3d416c70de52eb450
-
MD5
03560667f8a4144f8d45f917fd522a95
SHA1df8ec645f2cbecb9388c87a63674b508a791433e
SHA25641e9529c2acd43b7a206ec80655016bb65ba6721acfd930d351399730e809ad1
SHA512215824afaaf96acef5977a7e6f48b2133cd969b1d809db333bf1b700176dfaa745141aade50fb4bec1151087a3deb2d64ae542b2405a17ec53d17fbc69052ad4