General

  • Target

    e416fe29a9007d96f7f268aa01d37382ce4581b55d9fae2947df79df34a7e440

  • Size

    211KB

  • Sample

    221027-ns91hscafk

  • MD5

    19111728bd752688482ffb91eba51913

  • SHA1

    d3f742f64a6d419b2e96651c9993d60f93bdafa9

  • SHA256

    e416fe29a9007d96f7f268aa01d37382ce4581b55d9fae2947df79df34a7e440

  • SHA512

    a9cb2e7c98a4847e15b1a0dcd675df9b407c46f82fe623e3cdbdc99d7b9d3af2dd76c9b51541da9ea024acd95efcd74c0be8e37584b91d17b8a97f97e24dce2f

  • SSDEEP

    6144:hia1gMHOPDWIhID8X/4DQFu/U3buRKlemZ9DnGAetTsB+g0+:hIMH06cID84DQFu/U3buRKlemZ9DnGAI

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: allisonmartin813@cock.li and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: allisonmartin813@cock.li Reserved email: allisonmartin813@yahoo.com Your personal ID: D45-927-D16 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

allisonmartin813@cock.li

allisonmartin813@yahoo.com

Targets

    • Target

      e416fe29a9007d96f7f268aa01d37382ce4581b55d9fae2947df79df34a7e440

    • Size

      211KB

    • MD5

      19111728bd752688482ffb91eba51913

    • SHA1

      d3f742f64a6d419b2e96651c9993d60f93bdafa9

    • SHA256

      e416fe29a9007d96f7f268aa01d37382ce4581b55d9fae2947df79df34a7e440

    • SHA512

      a9cb2e7c98a4847e15b1a0dcd675df9b407c46f82fe623e3cdbdc99d7b9d3af2dd76c9b51541da9ea024acd95efcd74c0be8e37584b91d17b8a97f97e24dce2f

    • SSDEEP

      6144:hia1gMHOPDWIhID8X/4DQFu/U3buRKlemZ9DnGAetTsB+g0+:hIMH06cID84DQFu/U3buRKlemZ9DnGAI

    • Buran

      Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

    • Detects Zeppelin payload

    • Zeppelin Ransomware

      Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks