Analysis

  • max time kernel
    135s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-01-2021 06:58

General

  • Target

    Buran.exe

  • Size

    214KB

  • MD5

    2f1ecf99dd8a2648dd013c5fe6ecb6f5

  • SHA1

    121c377693b96eef8e84861f091ef47e6fb6cae5

  • SHA256

    442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024

  • SHA512

    793eb6a3f3d0323b0749a35e372c9fcde15a912f32d74fc5fa0fc104c32d8348f431347fefd1c34e3d51d9b20432f8e66b9ae3b9523b4b4b21e76b6fd2ae8219

Score
10/10

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: uspex1@cock.li and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: uspex1@cock.li Reserved email: uspex2@cock.li Your personal ID: 7E0-36C-F53 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

uspex1@cock.li

uspex2@cock.li

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes itself 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 15044 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 85 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Buran.exe
    "C:\Users\Admin\AppData\Local\Temp\Buran.exe"
    1⤵
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:520
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
      2⤵
        PID:1424
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
        2⤵
          PID:1200
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
          2⤵
            PID:944
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1152
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:1776
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1928
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1584
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:1560
          • C:\Users\Admin\AppData\Local\Temp\Buran.exe
            "C:\Users\Admin\AppData\Local\Temp\Buran.exe" -agent 0
            2⤵
            • Drops file in Program Files directory
            PID:1056
          • C:\Windows\SysWOW64\notepad.exe
            notepad.exe
            2⤵
            • Deletes itself
            PID:1920
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1680

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        File Deletion

        2
        T1107

        Install Root Certificate

        1
        T1130

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Command and Control

        Web Service

        1
        T1102

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\~temp001.bat
          MD5

          ef572e2c7b1bbd57654b36e8dcfdc37a

          SHA1

          b84c4db6d0dfd415c289d0c8ae099aea4001e3b7

          SHA256

          e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64

          SHA512

          b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9

        • C:\Users\Admin\Desktop\ApproveMove.shtml.7E0-36C-F53
          MD5

          f7b882ddd8d5ab4f1ea14dfbb2d72ca7

          SHA1

          be10059073a674e367c08ac268b444b3215e160e

          SHA256

          a8cda1fa51f6f8dbedaedc9a7f0b47f471efc2162b4c7256828cb20f986fc01c

          SHA512

          5b6223a5fce6272bf4a6da15aa1fda425de34ff42fc2ebd1e4324ebb5c08e9d7ce5e0c6c03ec37529b6342011b733632bf34894e2c63688f83d44b1b8e22680d

        • C:\Users\Admin\Desktop\CompareUninstall.pcx.7E0-36C-F53
          MD5

          208757717818c604932f535ca7c694d8

          SHA1

          d60eda8e3580e511c1e5c7cd10ffb54c4b8d4733

          SHA256

          0865cdc499060a24e0353d5a17524beb5fbbd5f0bada5dbd313f97eaf4a0315d

          SHA512

          03156c1697db9a069a10234b7928af8eb1900c83ee5e093e823e44c250d0783eec32edb1c245517418ec7e5bdbbab25abeedb02890ef84808ad2103c31a9d115

        • C:\Users\Admin\Desktop\CompleteProtect.mpg.7E0-36C-F53
          MD5

          be5e118952c4e429932de2c57faee918

          SHA1

          c64f4853674e4916d2820b0f435f6f2817cbc81a

          SHA256

          526f7395ff4b4e01769faf1b37de7919eaef06748b2c2721208aa862e07aaccc

          SHA512

          5a7997e18d5853ca26150425349e711dab43038954c98b067c2aff0885d42d75d73c0ffdf07a46a8adba484ffad4cefdc6fcabc98000f0a523218e7f380f4800

        • C:\Users\Admin\Desktop\DisableMeasure.ttc.7E0-36C-F53
          MD5

          a879da0ab221b24d5aa825b9d4dedb8b

          SHA1

          2b6f7012c70f831b8482144ee5916e122bfd3b84

          SHA256

          fee89af0ff61722a83e2c97f7d970651f2411abd6cd69f44a0061d2242bc8939

          SHA512

          50b032e219038d6d7e2908cb52d4234353218c021d9da6d8223d7071a61837f2f20cff2e2c28253e9a5676d0d49a1d9dd798fd5e88e760b332a12590595e326d

        • C:\Users\Admin\Desktop\DisableSplit.mpe.7E0-36C-F53
          MD5

          57070c58bf2b83e6219c177b51dbfdb6

          SHA1

          06693c29f85e90a3ac340ac399291e7ec678e736

          SHA256

          7c7ecf73d835f586433e76db2537e523f35b5fd92ee2b7cdd7b2779ba91d0f34

          SHA512

          ced7b2254bd1439dd4a49864deaa3fab3bdf4b85a5604a46d5f84501cd61ad85a2e8aeddf5cfca6e50ba921940d32e3bd175c2c82a5e9d11633d59cf25543634

        • C:\Users\Admin\Desktop\EnableExpand.doc.7E0-36C-F53
          MD5

          83a46b0a11cb2c39a64ef0e38adc6773

          SHA1

          396f2c55f9433147fcf721f95b4ef82aa37de12c

          SHA256

          a2c344d6afaa74d6ad2663423411a8b1ec9a09efc86e10173936da094ce7baa9

          SHA512

          32eb1593861e7c34caa9cfdac76697d15002cd536ca21c137815a873f0ac8eb9d7ac8b173bcd99e1707468c889948d9e94115ab80a3aac1b753f606d70455c10

        • C:\Users\Admin\Desktop\FormatBackup.contact.7E0-36C-F53
          MD5

          4e9fca423deaa6db9de5372f8ff48c72

          SHA1

          72f4efafee378b3e1e0487188f2ef7099de14aad

          SHA256

          6d92b324478b2db0f5772b207d880cacc5deee07c6b2afa615611679921bc219

          SHA512

          4a9d519f344ebdd404d611c58e529c6a9ebab0655959019b797116624b496b701dea18b37725f9e1f63242e8ccb06cab9c22b024d0a19f349cc48c347358e083

        • C:\Users\Admin\Desktop\GrantSwitch.xlsx.7E0-36C-F53
          MD5

          3e2e626fa2b0aa5417668cc9ee1ffd61

          SHA1

          92ce90cfb74f2a71fab670f41a177a6ae32a1233

          SHA256

          ae7456acff18c4c722cc563cbe91189ae215e8be4299042c7f249af7e682708d

          SHA512

          4059250dc2710badb44a8213b3ac31bcaf1212b584a32f2fab2c3a7c6edffdae0bf41c12f5128e2dfbbc4ed993fe32a0c1beea8a3e96818500d83f468409b6f4

        • C:\Users\Admin\Desktop\ImportDebug.rmi.7E0-36C-F53
          MD5

          eecc8f2190a6d1b3c48194db2b4e0f3a

          SHA1

          cc7c29b8580df8bb757de5e8ac2ab5aaedd4778b

          SHA256

          a13b053282323009e402f7d561c5835e8ada602f36d4d5eab10cebff10ee86dd

          SHA512

          d664ac42d42a3356ee045ed376007670af3b243f190ccfb4dfc91744916271462bcfac48ab65ea883dadca427295aca2e6d0ad6e881b34c27ec552174d71166f

        • C:\Users\Admin\Desktop\MountOpen.dwg.7E0-36C-F53
          MD5

          badeda870da6318c56121bff313ea0aa

          SHA1

          ee3097f7939ee2d8f6dc313e2159e49ba54a668e

          SHA256

          f4800057a2523d2e12fe4dce611fb25e0cb9bc880847e61a6aa685a6b4cb2360

          SHA512

          d133c7eabf07f7a4558f2548fcc2854c956c5e2dbbfd598c7c91afb583205db0c4230ba15e6fc797d0fda7d0946efb7e05f49be08b060bce1f6ded9406c13945

        • C:\Users\Admin\Desktop\ResolveStop.gif.7E0-36C-F53
          MD5

          3be1bc48a891e5bbbe243b7297fe9b65

          SHA1

          02f8f32a398367db07ad8cf5e1aed70fd28190c1

          SHA256

          6e03e3b2a60a322881454d785c739b41ef68a3e9ca7888ec7c636ba769c16a61

          SHA512

          4a7fe11b7c23399ae49f5aab79b9dd4c486b295edf2c099961163ccac0f137d976480a4e654eca7fc2d595eaaef55859c4c09169d4be89b6dec9bc372e2cb3d0

        • C:\Users\Admin\Desktop\SplitStep.xps.7E0-36C-F53
          MD5

          3083ba574099123231891e69813bc245

          SHA1

          5b1dc3b562d81549eaa9d5f6a29265c2b374af1f

          SHA256

          3769a1dbd33790d803671bccc20a8d83e70cfbcaf435ffce2fcf16f44d442aab

          SHA512

          4582e26293e2d0860a2489422a573e0d53101076d5eae5e647da1c4d485e392033cd0c59702e4f996cd67257a698bfac535622f2e56acaed247f192945caf662

        • C:\Users\Admin\Desktop\StartReset.nfo.7E0-36C-F53
          MD5

          e3f0ad21d0a653e773a1f372da1fd97c

          SHA1

          8538b650b51d92737e3b9b60460ca3bb62fe112a

          SHA256

          31b9432cd723a85c3c4316a8631bcc448d09790bf2bfb5b1cd03ff921d06b441

          SHA512

          492f9ab9680e6dd117921b65af8ccc5533a5aa2ff81c6ec7769c86dc722697cfa39ee23a0c3a60ce3763e28910abf663264188e29aabc7f54544387ea5041670

        • C:\Users\Admin\Desktop\SubmitGroup.fon.7E0-36C-F53
          MD5

          c5928cd76ef9e9757229993bb45e4302

          SHA1

          3763598538968b055afc111cb25ad3584049f77b

          SHA256

          94b124427ee8e47d4f722704260cf9fc20d6c93fdf165e874cb2284fe6997a77

          SHA512

          0ea3a3292b14f5772d54f66f057cd88cc55e0d4d37ad4bf46516372ebd92185ded0df82514cd9b05ef9785c85d50d127ae14bc0af1a87ebf426e4b0c77c57682

        • C:\Users\Admin\Desktop\SuspendRestart.ex_.7E0-36C-F53
          MD5

          711bc1bdc730759437e68591a51f94a9

          SHA1

          8dd4084e20f572bafc0c2d0774d8276a6e1427c2

          SHA256

          26bb6d19919c86c12e5e47df93a5b61ee0034839264f5ec71e9ac90e3d0c71f1

          SHA512

          b241690f946025146f260d9fc6eac82a19a47e6a7cc6a792b79182120e62479527782f26ac4ee84e0af9f30e25b0217ed559ba79d8756c53787b5189a2b2af95

        • C:\Users\Admin\Desktop\TestHide.M2V.7E0-36C-F53
          MD5

          065ee64e220c21f4792ff8ffea00b909

          SHA1

          01c18e333d1e493af690ae6ebd8e2350e3260802

          SHA256

          fdc831ff7363572df73106cfa2a8888dd2df3f01755efd001fc241836703cfa2

          SHA512

          7005f5af9d33c40408ac5ba2e1f440d905318feda7bc5ce77ca8241e82cd0c3f7b8a0d6e98a7709196c7d7afbd6054cfc2af1dcecdc2f7fc52705bb51f99ae8c

        • C:\Users\Admin\Desktop\TestSave.easmx.7E0-36C-F53
          MD5

          7c4045cdf60c2ccdf2cc9a8088ebfb2f

          SHA1

          7f7c78ceaa57cc31c5d4032df996c1a26e1fc497

          SHA256

          d012451ae8c35478f542565aa2633eea2ef1a39defe89388c1bebeab41e01264

          SHA512

          dc2f35f58b7e5571d352a49a15f30ec4f51c67c38ad668f179b4a11a09af2748309abd4b74b1942d3ea15eae66ccb0dc2cc79dc858918c9ccba21b1c8b36caea

        • C:\Users\Admin\Desktop\TraceOptimize.svg.7E0-36C-F53
          MD5

          dd342f932b6f552a0f08c6be392d574e

          SHA1

          9126393b635fae291718272ead1d211507d1acd5

          SHA256

          39b5134c0de35bea8a98bb8f199e913d1f34b85e4c8576c29950ab832b37024d

          SHA512

          b9e0cab75f2ccc4fde1b46656e9c60148e5a9a3be27f85179c38c00fc86856648f5091223a4e687760f1adeae79ff90542fbf48f04aed0426bb2604cd3a6ea5c

        • C:\Users\Admin\Desktop\UnregisterAdd.otf.7E0-36C-F53
          MD5

          ac5400460807cbc4c2472be3bf5cc176

          SHA1

          0dc05adc7fe2591fe61ec7a8b4360e0f4ff08815

          SHA256

          5de1c1d0675a2b68dd049aa347483f0fb9055ae6d7c459a629ae959ef3149c96

          SHA512

          994ce8ccf082ad1b5a78fe6cec3a3ac27414d36fb2b7995938017ae67b510760f3246aba658b6fc45e29ef2072692f8dbcc8c0ff753f3491a6a81bcb5af53be8

        • C:\Users\Admin\Desktop\WriteResume.mpeg3.7E0-36C-F53
          MD5

          1ae5b07fd6859aa7a309d4e0d5feb8e0

          SHA1

          acaa48027d26e681817c2796c3ac197b2c61e285

          SHA256

          16528a839218568217a05d9c369148e0416ed674b5d472ccc738d000536f3cec

          SHA512

          a2f0f0612ca04b4bf71fe39f1d887389a2fabbbfdf8d05fc33d8e237f07368c588e8f77d65feec5168c9602875db873d90ecfb94b7ae5c34053681703f57ed95

        • memory/520-8-0x0000000000000000-mapping.dmp
        • memory/564-3-0x0000000000000000-mapping.dmp
        • memory/944-6-0x0000000000000000-mapping.dmp
        • memory/1056-10-0x0000000000000000-mapping.dmp
        • memory/1152-7-0x0000000000000000-mapping.dmp
        • memory/1200-5-0x0000000000000000-mapping.dmp
        • memory/1424-4-0x0000000000000000-mapping.dmp
        • memory/1560-14-0x0000000000000000-mapping.dmp
        • memory/1584-13-0x0000000000000000-mapping.dmp
        • memory/1712-2-0x000007FEF5D50000-0x000007FEF5FCA000-memory.dmp
          Filesize

          2.5MB

        • memory/1776-11-0x0000000000000000-mapping.dmp
        • memory/1920-35-0x00000000000E0000-0x00000000000E1000-memory.dmp
          Filesize

          4KB

        • memory/1920-36-0x0000000000000000-mapping.dmp
        • memory/1928-9-0x0000000000000000-mapping.dmp