Analysis

  • max time kernel
    126s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    20-02-2020 12:54

General

  • Target

    TrustedInstaller.exe.new.exe

  • Size

    210KB

  • MD5

    98d24623bd39d9fcfa1c2431a9391a07

  • SHA1

    113df2b19ccfa8d8ff8a2a5b72bda05fe517118a

  • SHA256

    b0c1e89ebf16baa03b431b797aece48eeb3da6bb6eabf12fa6a3aefd93f5890e

  • SHA512

    c114fa0bdf4b7694a07a8cbee268f53287f9dbb66d4f29817c581fb86d831be9e351770e9cb4a6d3dc3c36eee1e9594139f638242a7042b33928fae6d3e6ac53

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: puljaipopre1981@protonmail.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: puljaipopre1981@protonmail.com Reserved email: viomukinam1978@protonmail.com Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

puljaipopre1981@protonmail.com

viomukinam1978@protonmail.com

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies service 2 TTPs 4 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Adds Run entry to start application 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Discovering connected drives 3 TTPs 5 IoCs
  • Drops file in Program Files directory 23588 IoCs
  • Loads dropped DLL 9 IoCs
  • Suspicious use of WriteProcessMemory 104 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 3366 IoCs
  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

Processes

  • C:\Users\Admin\AppData\Local\Temp\TrustedInstaller.exe.new.exe
    "C:\Users\Admin\AppData\Local\Temp\TrustedInstaller.exe.new.exe"
    1⤵
    • Adds Run entry to start application
    • Discovering connected drives
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    PID:1836
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe" -start
      2⤵
      • Discovering connected drives
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:1860
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe" -agent 0
        3⤵
        • Drops file in Program Files directory
        • Loads dropped DLL
        • Executes dropped EXE
        PID:1924
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
          PID:1952
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
          3⤵
            PID:1976
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
            3⤵
              PID:2000
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup
              3⤵
                PID:2024
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup -keepversions:0
                3⤵
                  PID:1012
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /C wbadmin delete backup
                  3⤵
                    PID:848
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                    3⤵
                      PID:1236
                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                        wmic shadowcopy delete
                        4⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1372
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                      3⤵
                        PID:1400
                        • C:\Windows\SysWOW64\vssadmin.exe
                          vssadmin delete shadows /all /quiet
                          4⤵
                          • Interacts with shadow copies
                          PID:1540
                      • C:\Windows\SysWOW64\notepad.exe
                        notepad.exe
                        3⤵
                          PID:968
                      • C:\Windows\SysWOW64\notepad.exe
                        notepad.exe
                        2⤵
                        • Deletes itself
                        PID:1896
                    • C:\Windows\system32\vssvc.exe
                      C:\Windows\system32\vssvc.exe
                      1⤵
                      • Modifies service
                      • Suspicious use of AdjustPrivilegeToken
                      PID:336

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Modify Existing Service

                    1
                    T1031

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    File Deletion

                    2
                    T1107

                    Modify Registry

                    2
                    T1112

                    Discovery

                    Query Registry

                    1
                    T1012

                    Peripheral Device Discovery

                    1
                    T1120

                    System Information Discovery

                    1
                    T1082

                    Impact

                    Inhibit System Recovery

                    2
                    T1490

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
                    • C:\Users\Admin\Desktop\AddGroup.xsl.192-9D1-41C
                    • C:\Users\Admin\Desktop\CheckpointRestore.vssm.192-9D1-41C
                    • C:\Users\Admin\Desktop\ConnectWait.pptx.192-9D1-41C
                    • C:\Users\Admin\Desktop\ConvertFromTrace.scf.192-9D1-41C
                    • C:\Users\Admin\Desktop\EditExpand.3gp2.192-9D1-41C
                    • C:\Users\Admin\Desktop\EditOut.au.192-9D1-41C
                    • C:\Users\Admin\Desktop\ExpandDeny.wvx.192-9D1-41C
                    • C:\Users\Admin\Desktop\FindRemove.rtf.192-9D1-41C
                    • C:\Users\Admin\Desktop\GroupStop.ADTS.192-9D1-41C
                    • C:\Users\Admin\Desktop\InitializeSplit.emf.192-9D1-41C
                    • C:\Users\Admin\Desktop\InstallRename.xlsx.192-9D1-41C
                    • C:\Users\Admin\Desktop\MountSync.avi.192-9D1-41C
                    • C:\Users\Admin\Desktop\NewStop.cab.192-9D1-41C
                    • C:\Users\Admin\Desktop\OutUninstall.pptm.192-9D1-41C
                    • C:\Users\Admin\Desktop\ReceiveUnprotect.xlsm.192-9D1-41C
                    • C:\Users\Admin\Desktop\RedoTrace.midi.192-9D1-41C
                    • C:\Users\Admin\Desktop\RemoveConvertTo.MTS.192-9D1-41C
                    • C:\Users\Admin\Desktop\RemoveUnpublish.pdf.192-9D1-41C
                    • C:\Users\Admin\Desktop\RestartDismount.jpeg.192-9D1-41C
                    • C:\Users\Admin\Desktop\RestoreExit.sql.192-9D1-41C
                    • C:\Users\Admin\Desktop\SaveMerge.DVR.192-9D1-41C
                    • C:\Users\Admin\Desktop\SyncCheckpoint.mpeg3.192-9D1-41C
                    • C:\Users\Admin\Desktop\TestGroup.zip.192-9D1-41C
                    • C:\Users\Admin\Desktop\TraceRename.cfg.192-9D1-41C
                    • C:\Users\Admin\Desktop\UnlockRedo.wmf.192-9D1-41C
                    • C:\Users\Admin\Desktop\UnregisterPop.mov.192-9D1-41C
                    • C:\Users\Admin\Desktop\WaitClose.cab.192-9D1-41C
                    • \Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
                    • \Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
                    • \Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
                    • \Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
                    • \Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
                    • \Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
                    • \Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
                    • \Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
                    • \Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe