Resubmissions

10-03-2021 22:38

210310-1ec6y9jbv2 10

10-03-2021 22:29

210310-6hps979wpx 10

18-01-2021 14:55

210118-4ydpsw46y2 10

General

  • Target

    BABUK_2021-01-14_02-37.bin

  • Size

    196KB

  • Sample

    210310-1ec6y9jbv2

  • MD5

    9594d3a407ab03fc40b9539c63907bc2

  • SHA1

    cce903f046fada4ed779539c00976c98ed0b93ee

  • SHA256

    8140004ff3cf4923c928708505754497e48d26d822a95d63bd2ed54e14f19766

  • SHA512

    d7fbdac93b3bf6f1ce133d026746f46dd67165d48c7bc6636eeff01c4701772ad617c851b29ac847f9d795d9b6c65770766bdf1333baf8a61d30bec137f21981

Score
10/10

Malware Config

Extracted

Path

C:\MSOCache\How To Restore Your Files.txt

Ransom Note
----------- [ Hello, Schauer Agrotronic ] -------------> ****BY BABUK LOCKER**** What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted from your network and copied. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - a universal decoder. This program will restore your entire network. Follow our instructions below and you will recover all your data. If you continue to ignore this for a long time, we will start reporting the hack to mainstream media and posting your data to the dark web. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. What information compromised? ---------------------------------------------- We copied more than 50 gb from your internal network, here are some proofs, for additional confirmations, please chat with us In cases of ignoring us, the information will be released to the public. How to contact us? ---------------------------------------------- Using TOR Browser ( https://www.torproject.org/download/ ): http://babukq4e2p4wu4iq.onion/login.php?id=p9gFgBg5TsdcO3mV9mf2RJlJoI0iy1 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!
URLs

http://babukq4e2p4wu4iq.onion/login.php?id=p9gFgBg5TsdcO3mV9mf2RJlJoI0iy1

Targets

    • Target

      BABUK_2021-01-14_02-37.bin

    • Size

      196KB

    • MD5

      9594d3a407ab03fc40b9539c63907bc2

    • SHA1

      cce903f046fada4ed779539c00976c98ed0b93ee

    • SHA256

      8140004ff3cf4923c928708505754497e48d26d822a95d63bd2ed54e14f19766

    • SHA512

      d7fbdac93b3bf6f1ce133d026746f46dd67165d48c7bc6636eeff01c4701772ad617c851b29ac847f9d795d9b6c65770766bdf1333baf8a61d30bec137f21981

    Score
    10/10
    • Babuk Locker

      RaaS first seen in 2021 initially called Vasa Locker.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Tasks