Resubmissions

04-07-2022 11:19

220704-ne3dhsahc5 10

11-04-2022 14:06

220411-red8gaffer 4

Analysis

  • max time kernel
    137s
  • max time network
    78s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 11:19

General

  • Target

    60167b6a14b7da2257cb6cbdc7f1ebcb4bdfa16c76cc9a7539c9b8d36478d127.docx

  • Size

    716KB

  • MD5

    33fff5d2e84bd2fad9c82e6c1d7002be

  • SHA1

    862fba5995085d7773ee8c00536bb91dde249ebd

  • SHA256

    60167b6a14b7da2257cb6cbdc7f1ebcb4bdfa16c76cc9a7539c9b8d36478d127

  • SHA512

    d659449755ce2e8adddc92bc316f7ecf6c62e38ec451e57f24e1bba2596b02c1df1204d47352b5898d68773f04acc3b1d403caae2903f658ac8e45304450fb56

Score
10/10

Malware Config

Extracted

Path

C:\How To Restore Your Files.txt

Ransom Note
..;===+. .:=iiiiii=+= .=i))=;::+)i=+, ,=i);)I)))I):=i=; .=i==))))ii)))I:i++ +)+))iiiiiiii))I=i+:' .,:;;++++++;:,. )iii+:::;iii))+i=' .:;++=iiiiiiiiii=++;. =::,,,:::=i));=+' ,;+==ii)))))))))))ii==+;, ,,,:=i))+=: ,;+=ii))))))IIIIII))))ii===;. ,,:=i)=i+ ;+=ii)))IIIIITIIIIII))))iiii=+, ,:=));=, ,+=i))IIIIIITTTTTITIIIIII)))I)i=+,,:+i)=i+ ,+i))IIIIIITTTTTTTTTTTTI))IIII))i=::i))i=' ,=i))IIIIITLLTTTTTTTTTTIITTTTIII)+;+i)+i` =i))IIITTLTLTTTTTTTTTIITTLLTTTII+:i)ii:' +i))IITTTLLLTTTTTTTTTTTTLLLTTTT+:i)))=, =))ITTTTTTTTTTTLTTTTTTLLLLLLTi:=)IIiii; .i)IIITTTTTTTTLTTTITLLLLLLLT);=)I)))))i; :))# ASTRA LOCKER 2.0 #);=) :i)IIITTTTTTTTTLLLHLLHLL)+=)II)ITTTI)i= .i)IIITTTTITTLLLHHLLLL);=)II)ITTTTII)i+ =i)IIIIIITTLLLLLLHLL=:i)II)TTTTTTIII)i' +i)i)))IITTLLLLLLLLT=:i)II)TTTTLTTIII)i; +ii)i:)IITTLLTLLLLT=;+i)I)ITTTTLTTTII))i; =;)i=:,=)ITTTTLTTI=:i))I)TTTLLLTTTTTII)i; +i)ii::, +)IIITI+:+i)I))TTTTLLTTTTTII))=, :=;)i=:,, ,i++::i))I)ITTTTTTTTTTIIII)=+' .+ii)i=::,, ,,::=i)))iIITTTTTTTTIIIII)=+ ,==)ii=;:,,,,:::=ii)i)iIIIITIIITIIII))i+:' +=:))i==;:::;=iii)+)= `:i)))IIIII)ii+' .+=:))iiiiiiii)))+ii; .+=;))iiiiii)));ii+ .+=i:)))))))=+ii+ .;==i+::::=)i=; ,+==iiiiii+, `+=+++;` What happend? ---------------------------------------------- All Your files has been succesfully encrypted by AstraLocker 2.0 Can I get My files back? ---------------------------------------------- Sure! But You need special decryptor for that. You will get decryptor after paying. What can I do to get my files back? ---------------------------------------------- You can buy my decryption software, this software will allow you to recover all of your data and remove the Ransomware from your computer. The price for the software is about 50$ (USD). Payment can be made in Monero, or Bitcoin (Cryptocurrency) only. What guarantees? ---------------------------------------------- I value my reputation. If i do not do my work and liabilities, nobody will pay me. This is not in my interests. All my decryption software is perfectly tested and will decrypt your data. How do I pay, where do I get Monero or Bitcoin? ---------------------------------------------- Purchasing Monero or Bitcoin varies from country to country, you are best advised to do a quick Google search yourself to find out how to buy Monero or Bitcoin. Amount of Bitcoin to pay: 0,0012 (Bitcoin) or Amount of Monero to pay: 0,30 (XMR) Where i can pay? ---------------------------------------------- Monero Address: 47moe29QP2xF2myDYaaMCJHpLGsXLPw14aDK6F7pVSp7Nes4XDPMmNUgTeCPQi5arDUe4gP8h4w4pXCtX1gg7SpGAgh6qqS Bitcoin Addres: bc1qpjftnrmahzc8cjs23snk2rq0vt6l0ehu4gqxus Contact ---------------------------------------------- After payment contact: astralocker2@tutanota.com Warning! If you report these emails, they may be suspended and NOBODY gets help. It is in Your INTEREST to get the decryptor. Do NOT: 1)Change the extension of the files. You will harm it. 2)Move encrypted files 3)Try to recover files by Yourself. It is impossible. Your files are encrypted with Curve25519 encryption algorithm, You can't decrypt files without private key. 4)Report to authoritaries. If You do it, key will be deleted, and Your files will be useless forever.
Emails

astralocker2@tutanota.com

Signatures

  • Babuk Locker

    RaaS first seen in 2021 initially called Vasa Locker.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 4 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\60167b6a14b7da2257cb6cbdc7f1ebcb4bdfa16c76cc9a7539c9b8d36478d127.docx"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:796
      • C:\Users\Admin\AppData\Local\Temp\WordDocumentDOC.exe
        "C:\Users\Admin\AppData\Local\Temp\WordDocumentDOC.exe"
        2⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Enumerates connected drives
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:288
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:652
          • C:\Windows\system32\vssadmin.exe
            vssadmin.exe delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1604
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:552
          • C:\Windows\system32\vssadmin.exe
            vssadmin.exe delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1628
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1448

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\WordDocumentDOC.exe
      Filesize

      875KB

      MD5

      f1dd01a9e4b959e569250354d74e0423

      SHA1

      7e2e524fd33261449571f1334868b17ef46e550d

      SHA256

      cf3bdf0f8ea4c8ece5f5a76524ab4c81fea6c3a1715b5a86b3ad4d397fca76f3

      SHA512

      d878f63456abdc4a67abd0bd208faf1e77c6baf470f84afa345c6c013f519fc4cff10ae5b3cd700e5fabf11fee3c7e1b357d81e89f7c8c09ce9ef53c99d76202

    • C:\Users\Admin\AppData\Local\Temp\WordDocumentDOC.exe
      Filesize

      875KB

      MD5

      f1dd01a9e4b959e569250354d74e0423

      SHA1

      7e2e524fd33261449571f1334868b17ef46e550d

      SHA256

      cf3bdf0f8ea4c8ece5f5a76524ab4c81fea6c3a1715b5a86b3ad4d397fca76f3

      SHA512

      d878f63456abdc4a67abd0bd208faf1e77c6baf470f84afa345c6c013f519fc4cff10ae5b3cd700e5fabf11fee3c7e1b357d81e89f7c8c09ce9ef53c99d76202

    • \Users\Admin\AppData\Local\Temp\WordDocumentDOC.exe
      Filesize

      875KB

      MD5

      f1dd01a9e4b959e569250354d74e0423

      SHA1

      7e2e524fd33261449571f1334868b17ef46e550d

      SHA256

      cf3bdf0f8ea4c8ece5f5a76524ab4c81fea6c3a1715b5a86b3ad4d397fca76f3

      SHA512

      d878f63456abdc4a67abd0bd208faf1e77c6baf470f84afa345c6c013f519fc4cff10ae5b3cd700e5fabf11fee3c7e1b357d81e89f7c8c09ce9ef53c99d76202

    • \Users\Admin\AppData\Local\Temp\WordDocumentDOC.exe
      Filesize

      875KB

      MD5

      f1dd01a9e4b959e569250354d74e0423

      SHA1

      7e2e524fd33261449571f1334868b17ef46e550d

      SHA256

      cf3bdf0f8ea4c8ece5f5a76524ab4c81fea6c3a1715b5a86b3ad4d397fca76f3

      SHA512

      d878f63456abdc4a67abd0bd208faf1e77c6baf470f84afa345c6c013f519fc4cff10ae5b3cd700e5fabf11fee3c7e1b357d81e89f7c8c09ce9ef53c99d76202

    • \Users\Admin\AppData\Local\Temp\WordDocumentDOC.exe
      Filesize

      875KB

      MD5

      f1dd01a9e4b959e569250354d74e0423

      SHA1

      7e2e524fd33261449571f1334868b17ef46e550d

      SHA256

      cf3bdf0f8ea4c8ece5f5a76524ab4c81fea6c3a1715b5a86b3ad4d397fca76f3

      SHA512

      d878f63456abdc4a67abd0bd208faf1e77c6baf470f84afa345c6c013f519fc4cff10ae5b3cd700e5fabf11fee3c7e1b357d81e89f7c8c09ce9ef53c99d76202

    • \Users\Admin\AppData\Local\Temp\WordDocumentDOC.exe
      Filesize

      875KB

      MD5

      f1dd01a9e4b959e569250354d74e0423

      SHA1

      7e2e524fd33261449571f1334868b17ef46e550d

      SHA256

      cf3bdf0f8ea4c8ece5f5a76524ab4c81fea6c3a1715b5a86b3ad4d397fca76f3

      SHA512

      d878f63456abdc4a67abd0bd208faf1e77c6baf470f84afa345c6c013f519fc4cff10ae5b3cd700e5fabf11fee3c7e1b357d81e89f7c8c09ce9ef53c99d76202

    • memory/288-503-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-1371-0x0000000001E00000-0x0000000001F00000-memory.dmp
      Filesize

      1024KB

    • memory/288-4834-0x0000000000400000-0x00000000004DC000-memory.dmp
      Filesize

      880KB

    • memory/288-4832-0x0000000001E00000-0x0000000001F00000-memory.dmp
      Filesize

      1024KB

    • memory/288-4831-0x00000000004E0000-0x0000000000581000-memory.dmp
      Filesize

      644KB

    • memory/288-4830-0x00000000020D0000-0x00000000021D1000-memory.dmp
      Filesize

      1.0MB

    • memory/288-4829-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-1372-0x0000000001F40000-0x00000000020C1000-memory.dmp
      Filesize

      1.5MB

    • memory/288-505-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-70-0x0000000000400000-0x00000000004DC000-memory.dmp
      Filesize

      880KB

    • memory/288-72-0x0000000076B30000-0x0000000076B77000-memory.dmp
      Filesize

      284KB

    • memory/288-478-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-479-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-480-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-481-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-482-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-483-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-484-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-485-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-487-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-486-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-488-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-489-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-490-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-491-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-492-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-493-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-494-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-495-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-497-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-496-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-498-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-499-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-500-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-501-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-502-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-534-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-504-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-511-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-66-0x0000000000000000-mapping.dmp
    • memory/288-506-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-508-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-509-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-510-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-507-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-512-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-513-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-514-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-515-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-516-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-517-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-518-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-519-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-520-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-521-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-522-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-523-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-524-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-525-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-526-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-527-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-528-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-529-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-530-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-531-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-532-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/288-533-0x00000000021F0000-0x0000000002301000-memory.dmp
      Filesize

      1.1MB

    • memory/552-4833-0x0000000000000000-mapping.dmp
    • memory/652-4827-0x0000000000000000-mapping.dmp
    • memory/796-61-0x000007FEFBB71000-0x000007FEFBB73000-memory.dmp
      Filesize

      8KB

    • memory/796-60-0x0000000000000000-mapping.dmp
    • memory/1604-4828-0x0000000000000000-mapping.dmp
    • memory/1628-4835-0x0000000000000000-mapping.dmp
    • memory/1704-59-0x000000007113D000-0x0000000071148000-memory.dmp
      Filesize

      44KB

    • memory/1704-58-0x000000007113D000-0x0000000071148000-memory.dmp
      Filesize

      44KB

    • memory/1704-55-0x0000000070151000-0x0000000070153000-memory.dmp
      Filesize

      8KB

    • memory/1704-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1704-57-0x00000000755B1000-0x00000000755B3000-memory.dmp
      Filesize

      8KB

    • memory/1704-69-0x000000000A620000-0x000000000A6FC000-memory.dmp
      Filesize

      880KB

    • memory/1704-54-0x00000000726D1000-0x00000000726D4000-memory.dmp
      Filesize

      12KB