Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2022 09:54
Behavioral task
behavioral1
Sample
7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe
Resource
win10v2004-20220812-en
General
-
Target
7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe
-
Size
211KB
-
MD5
511e849a593b7787b1387b56f12d8c05
-
SHA1
6c830eed04570ba8f8873cba3f61ca568f7b9535
-
SHA256
7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e
-
SHA512
3d803144229fd7e63e971d0bd617fb96eaf2a1e802ad36dc2eac3fe809b351f68d07f4b81ebd24b9367e72b9d5e91a655a07acfd430ee631e226def7ff987fe6
-
SSDEEP
6144:Bia1gMHOPDWIhID8X/4DQFu/U3buRKlemZ9DnGAetTsB+Q+:BIMH06cID84DQFu/U3buRKlemZ9DnGAI
Malware Config
Extracted
C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
buran
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
Detects Zeppelin payload 3 IoCs
Processes:
resource yara_rule behavioral2/files/0x000d000000022dff-133.dat family_zeppelin behavioral2/files/0x000d000000022dff-134.dat family_zeppelin behavioral2/files/0x000d000000022dff-137.dat family_zeppelin -
Zeppelin Ransomware
Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.
-
Executes dropped EXE 2 IoCs
Processes:
spoolsv.exespoolsv.exepid Process 4280 spoolsv.exe 3932 spoolsv.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run 7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\spoolsv.exe\" -start" 7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
spoolsv.exedescription ioc Process File opened (read-only) \??\M: spoolsv.exe File opened (read-only) \??\L: spoolsv.exe File opened (read-only) \??\H: spoolsv.exe File opened (read-only) \??\Y: spoolsv.exe File opened (read-only) \??\X: spoolsv.exe File opened (read-only) \??\V: spoolsv.exe File opened (read-only) \??\T: spoolsv.exe File opened (read-only) \??\P: spoolsv.exe File opened (read-only) \??\A: spoolsv.exe File opened (read-only) \??\U: spoolsv.exe File opened (read-only) \??\Q: spoolsv.exe File opened (read-only) \??\K: spoolsv.exe File opened (read-only) \??\I: spoolsv.exe File opened (read-only) \??\E: spoolsv.exe File opened (read-only) \??\Z: spoolsv.exe File opened (read-only) \??\S: spoolsv.exe File opened (read-only) \??\O: spoolsv.exe File opened (read-only) \??\F: spoolsv.exe File opened (read-only) \??\B: spoolsv.exe File opened (read-only) \??\W: spoolsv.exe File opened (read-only) \??\R: spoolsv.exe File opened (read-only) \??\N: spoolsv.exe File opened (read-only) \??\J: spoolsv.exe File opened (read-only) \??\G: spoolsv.exe -
Drops file in Program Files directory 64 IoCs
Processes:
spoolsv.exedescription ioc Process File opened for modification C:\Program Files\DebugShow.tif.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml spoolsv.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT spoolsv.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html.864-771-83D spoolsv.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt.864-771-83D spoolsv.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_CN.jar spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmid.exe spoolsv.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar spoolsv.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jinfo.exe.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\README.html spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstat.exe spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar spoolsv.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt spoolsv.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF.864-771-83D spoolsv.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\mc.jar.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_ja.properties.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\access-bridge-64.jar.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar spoolsv.exe File opened for modification C:\Program Files\7-Zip\7z.exe spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css.864-771-83D spoolsv.exe File opened for modification C:\Program Files\7-Zip\History.txt spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar.864-771-83D spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml.864-771-83D spoolsv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exedescription pid Process Token: SeDebugPrivilege 1932 7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe Token: SeDebugPrivilege 1932 7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exespoolsv.exedescription pid Process procid_target PID 1932 wrote to memory of 4280 1932 7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe 81 PID 1932 wrote to memory of 4280 1932 7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe 81 PID 1932 wrote to memory of 4280 1932 7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe 81 PID 1932 wrote to memory of 2756 1932 7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe 82 PID 1932 wrote to memory of 2756 1932 7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe 82 PID 1932 wrote to memory of 2756 1932 7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe 82 PID 1932 wrote to memory of 2756 1932 7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe 82 PID 1932 wrote to memory of 2756 1932 7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe 82 PID 1932 wrote to memory of 2756 1932 7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe 82 PID 4280 wrote to memory of 3932 4280 spoolsv.exe 83 PID 4280 wrote to memory of 3932 4280 spoolsv.exe 83 PID 4280 wrote to memory of 3932 4280 spoolsv.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe"C:\Users\Admin\AppData\Local\Temp\7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe" -start2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe" -agent 03⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:3932
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵PID:2756
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211KB
MD5511e849a593b7787b1387b56f12d8c05
SHA16c830eed04570ba8f8873cba3f61ca568f7b9535
SHA2567757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e
SHA5123d803144229fd7e63e971d0bd617fb96eaf2a1e802ad36dc2eac3fe809b351f68d07f4b81ebd24b9367e72b9d5e91a655a07acfd430ee631e226def7ff987fe6
-
Filesize
211KB
MD5511e849a593b7787b1387b56f12d8c05
SHA16c830eed04570ba8f8873cba3f61ca568f7b9535
SHA2567757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e
SHA5123d803144229fd7e63e971d0bd617fb96eaf2a1e802ad36dc2eac3fe809b351f68d07f4b81ebd24b9367e72b9d5e91a655a07acfd430ee631e226def7ff987fe6
-
Filesize
211KB
MD5511e849a593b7787b1387b56f12d8c05
SHA16c830eed04570ba8f8873cba3f61ca568f7b9535
SHA2567757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e
SHA5123d803144229fd7e63e971d0bd617fb96eaf2a1e802ad36dc2eac3fe809b351f68d07f4b81ebd24b9367e72b9d5e91a655a07acfd430ee631e226def7ff987fe6