Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    09-07-2020 01:31

General

  • Target

    lsass.exe

  • Size

    214KB

  • MD5

    7789e69306b9dd1dde3f46e12d068e6c

  • SHA1

    d06c49fe36ba5ae37fd4bc81924a106d8cafa116

  • SHA256

    da75d48c48022aae0f3134dcb66c3a8180003b014cb12b4727dc02a8e1a83b10

  • SHA512

    7e7733b225a729f16932e4423601cea1232002e2ecab8950ba9a8385897ff0a2b5f06c91008c05f1d4e0b0def856bea8b748873bbcd4149503e67d7fcbdacccd

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE STOLEN and ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE STOLEN and ENCRYPTED !!! All your files, documents, databases and other important files are STOLEN and ENCRYPTED. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send 4 crypt file an email: mvpwesam@protonmail.com and decrypt one random file for free. But this file should be of not valuable! Do you really want to restore your files? you must transfer 1110 bitcoins to wallet : 125WPKS5eEtrhiRmZPX1MrAzeAG8AmzrG8 Write to email: mvpwesam@protonmail.com if there is no payment, in 30 DAYS this information will be PUBLIC. Some of the data will be sold on the DarkWeb, and some will be publicly available for cyber crime. After payment this information is guaranteed to be DELETED! Your personal ID: 582-22C-A06 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

mvpwesam@protonmail.com

Signatures

  • Suspicious use of AdjustPrivilegeToken 89 IoCs
  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Adds Run entry to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of WriteProcessMemory 42 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8160 IoCs
  • Deletes itself 1 IoCs
  • Modifies service 2 TTPs 4 IoCs
  • Drops file in Program Files directory 9283 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\lsass.exe
    "C:\Users\Admin\AppData\Local\Temp\lsass.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Adds Run entry to start application
    • Suspicious use of WriteProcessMemory
    PID:716
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe" -start
      2⤵
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:3008
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3812
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2700
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
        3⤵
          PID:3932
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
            PID:3868
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
            3⤵
              PID:3784
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3368
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:392
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1004
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic shadowcopy delete
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:3756
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:3676
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe" -agent 0
              3⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              PID:1508
          • C:\Windows\SysWOW64\notepad.exe
            notepad.exe
            2⤵
            • Deletes itself
            PID:2972
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          • Modifies service
          PID:780

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Modify Existing Service

        1
        T1031

        Defense Evasion

        Modify Registry

        2
        T1112

        File Deletion

        2
        T1107

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\~temp001.bat
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
        • memory/392-12-0x0000000000000000-mapping.dmp
        • memory/1004-9-0x0000000000000000-mapping.dmp
        • memory/1508-10-0x0000000000000000-mapping.dmp
        • memory/2700-15-0x0000000000000000-mapping.dmp
        • memory/2972-3-0x0000000000000000-mapping.dmp
        • memory/3008-0-0x0000000000000000-mapping.dmp
        • memory/3368-8-0x0000000000000000-mapping.dmp
        • memory/3676-16-0x0000000000000000-mapping.dmp
        • memory/3756-14-0x0000000000000000-mapping.dmp
        • memory/3784-7-0x0000000000000000-mapping.dmp
        • memory/3812-4-0x0000000000000000-mapping.dmp
        • memory/3868-6-0x0000000000000000-mapping.dmp
        • memory/3932-5-0x0000000000000000-mapping.dmp