General

  • Target

    84895601f472240234162ba7ac9a7b0952df8268c93f6ab385eeccb5aea7d120.sample

  • Size

    40KB

  • Sample

    210726-w44qvnpkvs

  • MD5

    de7c8dfe5e8050571ef394f0202edc82

  • SHA1

    a03468953575a4730689d6d05558792150125ac8

  • SHA256

    84895601f472240234162ba7ac9a7b0952df8268c93f6ab385eeccb5aea7d120

  • SHA512

    874643de409b9c4e7fcb5c8727db3ab060a195b2411625e66c7e2fe5e03eecc5c21fd07e82f7edc38792a614f57e1a7e195d535057bec09cf256aafae9892bd4

Score
10/10

Malware Config

Extracted

Path

C:\MSOCache\How To Restore Your Files.txt

Ransom Note
############## [ babyk ransomware ] ############## * What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted from your network and copied. We use strong encryption algorithms, so you cannot decrypt your data without us. But you can restore everything by purchasing a special program from us - a universal decoder. This program will restore your entire network. Follow our instructions below and you will recover all your data. If you continue to ignore this for a long time, we will start reporting the hack to mainstream media and posting your data to the dark web. * What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. * What information compromised? ---------------------------------------------- We copied many data from your internal network, here are some proofs (private link): http://gtmx56k4hutn3ikv.onion/?JJ2Sdd8mtObS8tBQv5mM For additional confirmations, please chat with us/ In cases of ignoring us, the information will be released to the public in blog http://gtmx56k4hutn3ikv.onion/ * How to contact us? ---------------------------------------------- 1) Download for browser: https://www.torproject.org/download/ 2) Open it 3) Follow this link in tor browser: http://babukq4e2p4wu4iq.onion/login.php?id=UDFfRZirMNY2ENxMGJ9xczl3CTcie3
URLs

http://gtmx56k4hutn3ikv.onion/?JJ2Sdd8mtObS8tBQv5mM

http://gtmx56k4hutn3ikv.onion/

http://babukq4e2p4wu4iq.onion/login.php?id=UDFfRZirMNY2ENxMGJ9xczl3CTcie3

Targets

    • Target

      84895601f472240234162ba7ac9a7b0952df8268c93f6ab385eeccb5aea7d120.sample

    • Size

      40KB

    • MD5

      de7c8dfe5e8050571ef394f0202edc82

    • SHA1

      a03468953575a4730689d6d05558792150125ac8

    • SHA256

      84895601f472240234162ba7ac9a7b0952df8268c93f6ab385eeccb5aea7d120

    • SHA512

      874643de409b9c4e7fcb5c8727db3ab060a195b2411625e66c7e2fe5e03eecc5c21fd07e82f7edc38792a614f57e1a7e195d535057bec09cf256aafae9892bd4

    Score
    10/10
    • Babuk Locker

      RaaS first seen in 2021 initially called Vasa Locker.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Tasks