Analysis

  • max time kernel
    117s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-04-2021 07:06

General

  • Target

    8ab4218a7ee9239d218f2729d6c00fb0246eeea1e97f85833dacfc73457c8b06.exe

  • Size

    311KB

  • MD5

    7e6635c48ad3d8c59b825f4b09caba1c

  • SHA1

    f685d5da78e69a52e2dfa4dc4b5ec16c8538671b

  • SHA256

    8ab4218a7ee9239d218f2729d6c00fb0246eeea1e97f85833dacfc73457c8b06

  • SHA512

    44021a0b7a6b6be8517e70b8d5bac9e039caa59f6d995272e1a185dec9b71c302c13cb05b55bd5b48b6b0b9c9b0f5534e4c8285cdcafe38e9e7f24252e79698c

Score
10/10

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: rootiunik@cock.li and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: rootiunik@cock.li Reserved email: TimothyCrabtree@protonmail.com Your personal ID: 159-765-CA4 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

rootiunik@cock.li

TimothyCrabtree@protonmail.com

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes itself 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ab4218a7ee9239d218f2729d6c00fb0246eeea1e97f85833dacfc73457c8b06.exe
    "C:\Users\Admin\AppData\Local\Temp\8ab4218a7ee9239d218f2729d6c00fb0246eeea1e97f85833dacfc73457c8b06.exe"
    1⤵
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1868
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1484
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
      2⤵
        PID:1032
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
        2⤵
          PID:1392
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
          2⤵
            PID:864
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1284
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:1576
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1680
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1724
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:932
          • C:\Users\Admin\AppData\Local\Temp\8ab4218a7ee9239d218f2729d6c00fb0246eeea1e97f85833dacfc73457c8b06.exe
            "C:\Users\Admin\AppData\Local\Temp\8ab4218a7ee9239d218f2729d6c00fb0246eeea1e97f85833dacfc73457c8b06.exe" -agent 0
            2⤵
            • Drops file in Program Files directory
            • Drops file in Windows directory
            PID:1252
          • C:\Windows\SysWOW64\notepad.exe
            notepad.exe
            2⤵
            • Deletes itself
            PID:952
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:988
        • C:\Windows\system32\NOTEPAD.EXE
          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
          1⤵
            PID:1692

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Defense Evasion

          File Deletion

          2
          T1107

          Install Root Certificate

          1
          T1130

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Command and Control

          Web Service

          1
          T1102

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\~temp001.bat
            MD5

            ef572e2c7b1bbd57654b36e8dcfdc37a

            SHA1

            b84c4db6d0dfd415c289d0c8ae099aea4001e3b7

            SHA256

            e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64

            SHA512

            b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9

          • C:\Users\Admin\Desktop\AddUnregister.ppt.rootiunik.159-765-CA4
            MD5

            d1fbc8f71f6e94cc6578ceb3f867ab81

            SHA1

            a189abd1efb5b22c321c6ec351afacb2972e7fce

            SHA256

            badaaf485d1a886962f71d9836ab66db2e9b1a79212bb3dbca7a8f7e799ce27d

            SHA512

            1a031003fe4ea80afea22580398ef793c55e096de534f607c73a582f9b6cd915e51b3c75a64f4a689f0f272957bea463045fb117241fbe1200630bdf5ca37c22

          • C:\Users\Admin\Desktop\BlockCompare.vbe.rootiunik.159-765-CA4
            MD5

            3c6b69ee9367d519c9b5876da234ffa4

            SHA1

            6a441c5215c3cbdc7a780cc8fa6ebb6a39e3b2cc

            SHA256

            2eda5a064234998753ebc5e5e234699747571491110699527322c025b056c58d

            SHA512

            db9cadd222acfe2c3b9ccb70b66e8925b973d63339bc81d06d6f21e6379ab3868d06264d5fe8259b195a6e2dbb80069beec60684fdf99050062e2d98cf6d4f39

          • C:\Users\Admin\Desktop\ConvertExpand.wmv.rootiunik.159-765-CA4
            MD5

            a7fc99c5ef6d43e17c70820528723dd9

            SHA1

            9399e2ea492dee0d94a3ebfd3ee1b7a47220fff6

            SHA256

            8dbcc03cc49edd4dc936a07f3326bd8ad3bce4e8eb0508ff9133b58f3ef8bd3e

            SHA512

            80a3785849bee2d56e6f29ba9b6e8c13511b1096bdb2e88aba1645781a276652aafa366fa6b0ccc6c2017f0d736d405734bce673e39de65780c14c710e1d8cde

          • C:\Users\Admin\Desktop\ConvertFromDisconnect.xps.rootiunik.159-765-CA4
            MD5

            7c919049ce064fdec310230562d9fd73

            SHA1

            7d8c62339bd2399500994ca5eb0998a02bee3efa

            SHA256

            bbfbf77b71c622afe85661a4cb8e997eac8125a4519574bd7134d4ebbfa27069

            SHA512

            bdd848813aa22ef4489a2e866a53a712f400fbf1fe8ffb04ce9e8ff32834fc42640334958ec901c7d8a5a43ea532de8734df7aef4e5e5c44ba5f4df82363504c

          • C:\Users\Admin\Desktop\DisconnectPublish.ex_.rootiunik.159-765-CA4
            MD5

            61f174f4be8e19b156e2effa418788c0

            SHA1

            9d59378f0e07ff93052b368e0e1ea9b74a463c24

            SHA256

            689c335d17c31f2a97099b761ad81ac69b4d39fcb55b4def0f6e34732c62620e

            SHA512

            240aa1ff566c8baa2956522cf5064c0a5c4ee6123f23a3eb37d57af9de6591e2fb3c9234b3cc6915f05b5f4518619fb48af4ba86a2cc4b96afc9fcb20d211165

          • C:\Users\Admin\Desktop\DismountFormat.bmp.rootiunik.159-765-CA4
            MD5

            04de76a908200d05bb51c1c87863a528

            SHA1

            c464a83c3473ed03d40be94d468904bf72b8ff78

            SHA256

            743ed51ac9bc779c619e46cc3e478f5136b2913b07e8b83e4daf27324a2c221d

            SHA512

            c9d9a06b94f46bcbc70be56d68c5a88a3fd1e187c48524be5b3a7b85b33e11513cc100f70e5d3115175914662f23b4dc067d5b3cd77ee82a72ff822302271ba5

          • C:\Users\Admin\Desktop\GetDismount.mpe.rootiunik.159-765-CA4
            MD5

            4393d370c1f0c02f3293aef27d5078d3

            SHA1

            b7867a93fd2b1c75ccd32a21679d5fc3fb848550

            SHA256

            4f9bc4d0c7da018cb727c7d15e3b969d0db5b41a772babf811c3bb5c3b61e4bb

            SHA512

            366e9e5b178539811bd00bb33e3b494688411c9be5314d270d84407e5af423f43ece22f8e7fc4c3088a090a0a11962588d8affe7021791d4997e3a352e6030c6

          • C:\Users\Admin\Desktop\GetLock.pot.rootiunik.159-765-CA4
            MD5

            dfd05ee3f7d7505dd61ab152c4d71d6f

            SHA1

            8ae32e12b17ad297f0cba7136ef2d4464949a3d9

            SHA256

            19d73b73639ec0c42f2a92c86e95ce7a0abe8b7cb13a4ee4043690af103dab03

            SHA512

            0a1c1e2159f594f6b1d1df5ae6f0648692649e8c78778cc8671f4dd6ed91427ae97030e92b88418d5f41372da966076dcd8be720ec1e6a06669834a9e032a87d

          • C:\Users\Admin\Desktop\JoinConvertTo.htm.rootiunik.159-765-CA4
            MD5

            b14e0428a70974eb5a7781f607e4efd7

            SHA1

            bb0ae244d13d70f0797e9cb09364ed05bc86c5bd

            SHA256

            30378d4210acadb876e179a64b055546a3e9b5888cf38b35f25876f832caf1f9

            SHA512

            0a8c298b43b82adf06713a280f2f2db386f135d072d845852e2687c4a1942080ed32b81ad4a44e8db40262aee100d2f9949b2dec9dc85da5a55b456cf6e0cae9

          • C:\Users\Admin\Desktop\MoveEnter.pptm.rootiunik.159-765-CA4
            MD5

            52fb9cf922d607f28ec9120a91903069

            SHA1

            05af0bd9a9272dbf5ec79e7845d9aa194d618e7a

            SHA256

            137f515cb296975a21c3f35cab81bd7a5d432816a245c864ae2800f16d2b3bfc

            SHA512

            d1da3c8e3fab9531aec69460c9b66abb42fa6ca829c3d483f47426410f02d648a9ea9af18cba3f11afed69076f4604bc194f7263c68b5c3f284ef8d7e814e8c8

          • C:\Users\Admin\Desktop\MoveExpand.mpeg2.rootiunik.159-765-CA4
            MD5

            9777d4ab54b4d13d0fe1cb4d390686ab

            SHA1

            62b473845c4fc6a66928c7c9cd9b5dc50aa4bf81

            SHA256

            e2a06467e0a46fc9ead8eb0d130cfdfc57922416383abac3d1be32a030322aef

            SHA512

            e522bd0e4a2e3471d3b0802acbe179f7a26d074e71581c495a3e929b95967d5e7e57727b67c874d4d2981519c13d50b18a24ebd913a5d53891cd1785d45dbfc3

          • C:\Users\Admin\Desktop\ReadSuspend.easmx.rootiunik.159-765-CA4
            MD5

            9a3005913ff6659c0fe7064f0098a15a

            SHA1

            dfc8d0847b0831fd8dc9271c44635e9ea49378e2

            SHA256

            2ca1ad866a5ae067c92da9773a53d16a5246d55f262bed1b81e05ad0e2e54691

            SHA512

            bf85441a4423a24ce5b273f2106466ae13f5609da617c13aaabf850052c39bdcfa4f9435ca5489415887fa0a3fbf69a0bf543d9f05a7d72b17916651da524118

          • C:\Users\Admin\Desktop\ResizeSend.pdf.rootiunik.159-765-CA4
            MD5

            05bb10a8e684e842e0594fd0352f0f5a

            SHA1

            805b09c65a2b47f56576d0462c7d0509428e162b

            SHA256

            91703ec17ed9e1bdb16619d8a500df7f2d7fbbeb1b28c1857edc4c5f888165eb

            SHA512

            9d2c1f0e13b8dbc0e20ae689cd89a1d69d66ac0d4078ef47237b1a04157b3f63427f9642f406fc1faa8acfc34d2e8b630cd49c593a18db256b45cfe0a8a12f0f

          • C:\Users\Admin\Desktop\SendTrace.pot.rootiunik.159-765-CA4
            MD5

            66a198fd5d4981d4b4aeae9c0ef8a81f

            SHA1

            89359fcfe3bccb4d6f173f579bf8edc5c0000411

            SHA256

            ea2e39b6d564f1a28e12c0cd7a9896d9e43ff809284052a3b1f425c364857f93

            SHA512

            c85ba487a36c9ff2aa93417c0d208f2574844810c50ed3ee18b296443e8bf2ff9e543c8ef3a7ffdce3f5bf5c7e5e3f110589be52a9935079ebc5cdd2212fffe8

          • C:\Users\Admin\Desktop\SkipSave.wav.rootiunik.159-765-CA4
            MD5

            a741169a023a70f87e3cf2d03345c45d

            SHA1

            23b868c2e972eeff32d3c5577015e23a319eb6cd

            SHA256

            9600f744ca296a5118b2ba3fd70780c74df2bb000b7a29a817851637deff5045

            SHA512

            ccdae562cc640bfd180882b3491a7156b68db5f0b03758366a59bcb19edfa99b1ee0b64406fcf272ec42c1696e55ae5eb3c3050d9af545151a80ea3b22c62e6d

          • C:\Users\Admin\Desktop\StartCheckpoint.DVR.rootiunik.159-765-CA4
            MD5

            210da1bf4917cd2592f7f00b6479c176

            SHA1

            d8f815c724c9f8ab2ccfe97393c819dce783f481

            SHA256

            880b4fdb5090a634bb0720e34816a6dee0eab25229d4e24ece3f338848568622

            SHA512

            79052555e0110c54b440dabdf778574424924922c88f10dceae5c5d13a1f1a606eac1fd4b59754f6500e405446ba9a3263194f857cfd04ef6113bbcec8129413

          • C:\Users\Admin\Desktop\SubmitEnable.vst.rootiunik.159-765-CA4
            MD5

            5c3f6431ab39f5b3d0741a71e695ba81

            SHA1

            2296a98378c11f29cf3f0f599ccfda0b5248f803

            SHA256

            79aa7fda68d45cc74a903c4a279955519e1927e208b010c45f976787aa2784c5

            SHA512

            f33c9561f23c4fd11260a0608f148982026bd9dbd4faf7815419661514cb862ce47df0a4002f1b4afd6737b4f50a11d641b813325883b9f4e0a4d60ed8848764

          • C:\Users\Admin\Desktop\SubmitSend.contact.rootiunik.159-765-CA4
            MD5

            6cc3ff6ca0c00e6ad57518fb918a29e9

            SHA1

            7b7b912c074a786c3db8cecf65673f097f3ca006

            SHA256

            ff2f99d6964fca102f8d41e78331499a472dfa71ce076b75b07271fc3305bbf7

            SHA512

            022bd55892b7534684878ed94132a4c381270faa472c5c069f92114c627756912f38a311bf86931bfa892cfb025837c4a0a93cc8688c45e452610c9cd5b632ce

          • C:\Users\Admin\Desktop\SuspendRegister.svgz.rootiunik.159-765-CA4
            MD5

            1c6128111bda5878c4f2f1661268bbd1

            SHA1

            4c8dbc7285828facd5c8b1e3e8bf2e68901452a7

            SHA256

            57dbe026fc6e2618bf9a4f07f0568c9730dfc024656cbee86e3e183421fb4208

            SHA512

            c6046e4fd107c734c80d25153dd0bddedb6d230236e2e2fab8736d6307731061d9642efc3f5df3ca701d201c1272e083247639d95fd9d3a7b3de7e8bf4066131

          • C:\Users\Admin\Desktop\SwitchComplete.xps.rootiunik.159-765-CA4
            MD5

            3db03c5e22ec9436ff67a6c868519fe5

            SHA1

            29d8c670bc7846d0fabfccf5ea75e941b4db6d82

            SHA256

            cb5a3043f6eb024febcb3fed46fa97645c1ccf07fcb758414e4bc1deb6f92655

            SHA512

            75068066dfcb86e63178eb47fd0b2e1b680340c7502aadf767431e04f41f2a75422f21215c588855fcd9f55752b57cef9119f1f29e82aec45c3f41b0f006cbdf

          • C:\Users\Admin\Desktop\TraceFind.ADT.rootiunik.159-765-CA4
            MD5

            f3ad370505a044685aafa3bbc208ee9b

            SHA1

            14b360954b7dd9f687f0782cf51738ae71674e64

            SHA256

            c007e9fae9d7cc4bff367394f6740c6fa74aa23c24a8c76fdeeac95978b068a9

            SHA512

            c14c47e79a7fee75b3424cea56f9ef45d658b21e0c32cfeda4c487d37719477a9d2391448b112dd89a76d707a92dbbb5e54566ae70a051727f0a747006190b91

          • C:\Users\Admin\Desktop\UndoTest.snd.rootiunik.159-765-CA4
            MD5

            e98ee1afc92fc626a7bc24ca80996d8b

            SHA1

            cbf4155149e171d829629a68e94513f34089f3cb

            SHA256

            9f8fe30a7de1c6f48794f01e632132f930027c88d32d4201c87919bcc428f818

            SHA512

            176e35e1169256b6fefcb6ee73e827541162956477c7e95d1de96edf5fd401c6f75564027abb1b2c2ad9311b1eea8d3611f0a844206919486e6de8f2aa7facc3

          • C:\Users\Public\Desktop\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
            MD5

            576bc8ae6c484340945fd87dce032c4e

            SHA1

            e9511d564a4dd52ef90f3bac3986cb679518c02d

            SHA256

            3ed251be8e40c39ee71cbb5a7e8602ff4b973c845b031472d9841faaf204caa8

            SHA512

            9b26b95d0923f2393e3f6f2286d0f15a31a5eec7a8cdfa4d0ee0391ed002b7400e8cf7153ea1af28d15ff0b34a26c85f5a3c7c1e6f7e366621396e0983b13fba

          • memory/864-65-0x0000000000000000-mapping.dmp
          • memory/932-73-0x0000000000000000-mapping.dmp
          • memory/952-101-0x00000000000A0000-0x00000000000A1000-memory.dmp
            Filesize

            4KB

          • memory/952-99-0x0000000000000000-mapping.dmp
          • memory/1032-63-0x0000000000000000-mapping.dmp
          • memory/1252-76-0x0000000000400000-0x0000000002BBE000-memory.dmp
            Filesize

            39.7MB

          • memory/1252-68-0x0000000000000000-mapping.dmp
          • memory/1284-66-0x0000000000000000-mapping.dmp
          • memory/1392-64-0x0000000000000000-mapping.dmp
          • memory/1484-69-0x0000000000000000-mapping.dmp
          • memory/1576-71-0x0000000000000000-mapping.dmp
          • memory/1680-67-0x0000000000000000-mapping.dmp
          • memory/1692-102-0x000007FEFB681000-0x000007FEFB683000-memory.dmp
            Filesize

            8KB

          • memory/1724-72-0x0000000000000000-mapping.dmp
          • memory/1832-61-0x0000000000400000-0x0000000002BBE000-memory.dmp
            Filesize

            39.7MB

          • memory/1832-60-0x0000000000220000-0x0000000000257000-memory.dmp
            Filesize

            220KB

          • memory/1832-59-0x0000000074D91000-0x0000000074D93000-memory.dmp
            Filesize

            8KB

          • memory/1868-62-0x0000000000000000-mapping.dmp