Analysis

  • max time kernel
    99s
  • max time network
    107s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    28-07-2020 07:48

General

  • Target

    Aksip.bin.exe

  • Size

    344KB

  • MD5

    61506482ddd28756e443b3de05a3b1cf

  • SHA1

    8d7effb5a456289d13f725486a30bed727a01be0

  • SHA256

    15e3107a2c30da16832db6f9cdadd38c7a202d72b6a43899b9642d3b695d6f50

  • SHA512

    18a7178209e6e9edd15e22c97ad15b049370fe457fcec815fe702d75514014460f80326e3a4ae6ca496582467c57398cdb250bf826b76e62bf2c56e1f38efe46

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: msupport2019@protonmail.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: msupport2019@protonmail.com Reserved email: msupport@elude.in Your personal ID: 1A4-8A1-A5A Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

msupport2019@protonmail.com

msupport@elude.in

Signatures

  • Enumerates connected drives 3 TTPs
  • Modifies service 2 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops file in Program Files directory 15796 IoCs
  • Deletes itself 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Aksip.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\Aksip.bin.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Adds Run key to start application
    • Loads dropped DLL
    PID:1000
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe" -start
      2⤵
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      • Suspicious use of AdjustPrivilegeToken
      • Executes dropped EXE
      PID:1172
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe" -agent 0
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:1612
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
          PID:1588
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
          3⤵
            PID:1636
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
            3⤵
              PID:1976
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup
              3⤵
                PID:1940
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup -keepversions:0
                3⤵
                  PID:2032
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /C wbadmin delete backup
                  3⤵
                    PID:1996
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1456
                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                      wmic shadowcopy delete
                      4⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:480
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1052
                    • C:\Windows\SysWOW64\vssadmin.exe
                      vssadmin delete shadows /all /quiet
                      4⤵
                      • Interacts with shadow copies
                      PID:1104
                  • C:\Windows\SysWOW64\notepad.exe
                    notepad.exe
                    3⤵
                      PID:1248
                  • C:\Windows\SysWOW64\notepad.exe
                    notepad.exe
                    2⤵
                    • Deletes itself
                    PID:1880
                • C:\Windows\system32\vssvc.exe
                  C:\Windows\system32\vssvc.exe
                  1⤵
                  • Modifies service
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1680

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Modify Existing Service

                1
                T1031

                Registry Run Keys / Startup Folder

                1
                T1060

                Defense Evasion

                Modify Registry

                3
                T1112

                Install Root Certificate

                1
                T1130

                File Deletion

                2
                T1107

                Discovery

                Query Registry

                1
                T1012

                Peripheral Device Discovery

                1
                T1120

                System Information Discovery

                1
                T1082

                Command and Control

                Web Service

                1
                T1102

                Impact

                Inhibit System Recovery

                2
                T1490

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EAP7GNEB\SAECS561.htm
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UJFO0ABC\S18E8TDX.htm
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe
                • C:\Users\Admin\Desktop\ApproveSelect.dwfx.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\CompressMeasure.search-ms.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\DisableUninstall.emf.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\EnterFormat.ppsx.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\ExpandSet.jpg.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\FindInvoke.mp3.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\InvokeRepair.dxf.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\LockDisable.odt.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\MountGroup.xla.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\OpenImport.mov.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\ReceivePush.docm.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\ResetPop.txt.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\RestoreClose.ps1.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\SaveDeny.bmp.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\SelectRemove.ttc.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\SetRestart.vsw.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\SuspendRestore.docm.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\TestUnlock.MOD.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\WaitInitialize.crw.1A4-8A1-A5A
                • C:\Users\Admin\Desktop\WatchUnblock.mpg.1A4-8A1-A5A
                • \Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe
                • \Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe
                • memory/480-30-0x0000000000000000-mapping.dmp
                • memory/1000-1-0x0000000001D80000-0x0000000001D91000-memory.dmp
                  Filesize

                  68KB

                • memory/1000-0-0x000000000070B000-0x000000000070C000-memory.dmp
                  Filesize

                  4KB

                • memory/1052-31-0x0000000000000000-mapping.dmp
                • memory/1104-32-0x0000000000000000-mapping.dmp
                • memory/1172-7-0x000000000066B000-0x000000000066C000-memory.dmp
                  Filesize

                  4KB

                • memory/1172-8-0x0000000001EE0000-0x0000000001EF1000-memory.dmp
                  Filesize

                  68KB

                • memory/1172-4-0x0000000000000000-mapping.dmp
                • memory/1248-53-0x0000000000000000-mapping.dmp
                • memory/1456-29-0x0000000000000000-mapping.dmp
                • memory/1588-21-0x0000000000000000-mapping.dmp
                • memory/1612-19-0x0000000000000000-mapping.dmp
                • memory/1612-25-0x0000000001FC0000-0x0000000001FD1000-memory.dmp
                  Filesize

                  68KB

                • memory/1612-24-0x000000000065B000-0x000000000065C000-memory.dmp
                  Filesize

                  4KB

                • memory/1636-22-0x0000000000000000-mapping.dmp
                • memory/1880-6-0x0000000000000000-mapping.dmp
                • memory/1940-26-0x0000000000000000-mapping.dmp
                • memory/1976-23-0x0000000000000000-mapping.dmp
                • memory/1996-28-0x0000000000000000-mapping.dmp
                • memory/2032-27-0x0000000000000000-mapping.dmp