Resubmissions

10-03-2021 22:15

210310-85wt3mx2cx 10

10-03-2021 21:59

210310-lgpvxrvxfj 10

08-01-2021 06:43

210108-8k176xp1zj 10

Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-01-2021 06:43

General

  • Target

    30FCFF7ADD11EA6685A233C8CE1FC30ABE67044630524A6EB363573A4A9F88B8.exe

  • Size

    31KB

  • MD5

    dd7f88a68a76acc0be9eb0515d54a82a

  • SHA1

    ca205a28b8dbd74c60fdeaf522804d5a2a45dd0b

  • SHA256

    30fcff7add11ea6685a233c8ce1fc30abe67044630524a6eb363573a4a9f88b8

  • SHA512

    8e99c1d3291dacaf13c7aff75549d50484b593022bdb82cb3ecffd58f0bbf1dd1ae4deeb09f072d4c3f1b8918a0bc785a397143863466975dad950e115db5af6

Score
10/10

Malware Config

Extracted

Path

C:\MSOCache\How To Restore Your Files.txt

Ransom Note
----------- [ Hello, WIGGINS-AIR ] -------------> ****BY BABUK LOCKER**** What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted from your network and copied. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - a universal decoder. This program will restore your entire network. Follow our instructions below and you will recover all your data. If you continue to ignore this for a long time, we will start reporting the hack to mainstream media and posting your data to the dark web. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. What information compromised? ---------------------------------------------- We copied more than 10 gb from your internal network, here are some proofs, for additional confirmations, please chat with us In cases of ignoring us, the information will be released to the public. https://i.imgur.com/RzYzVnY.png https://i.imgur.com/kJzIOqn.png https://i.imgur.com/bFdNbyO.png How to contact us? ---------------------------------------------- Using TOR Browser ( https://www.torproject.org/download/ ): Char url: http://babukq4e2p4wu4iq.onion/login.php?id=0KflFXBAmSHtJrtKWtOPzxZmhJATon !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!
URLs

https://i.imgur.com/RzYzVnY.png

https://i.imgur.com/kJzIOqn.png

https://i.imgur.com/bFdNbyO.png

http://babukq4e2p4wu4iq.onion/login.php?id=0KflFXBAmSHtJrtKWtOPzxZmhJATon

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 115 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30FCFF7ADD11EA6685A233C8CE1FC30ABE67044630524A6EB363573A4A9F88B8.exe
    "C:\Users\Admin\AppData\Local\Temp\30FCFF7ADD11EA6685A233C8CE1FC30ABE67044630524A6EB363573A4A9F88B8.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1172
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1584
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1980

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1172-5-0x0000000000000000-mapping.dmp
  • memory/1584-7-0x0000000000000000-mapping.dmp
  • memory/1748-3-0x00000000024A0000-0x00000000024B1000-memory.dmp
    Filesize

    68KB

  • memory/1748-2-0x0000000002090000-0x00000000020A1000-memory.dmp
    Filesize

    68KB

  • memory/1916-6-0x0000000000000000-mapping.dmp
  • memory/2004-4-0x0000000000000000-mapping.dmp