Analysis

  • max time kernel
    39s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 05:59

General

  • Target

    exe.ransomware.babuk/04/12/6B/04126B30C1C2663CDF2B6386781AEDBFCE2EF418A0B01DE510BD536903F577E3/04126.exe

  • Size

    72KB

  • MD5

    1b1285367305da0324daf76b0d524086

  • SHA1

    61bae11359a57fb4238374da269c05232068a6db

  • SHA256

    04126b30c1c2663cdf2b6386781aedbfce2ef418a0b01de510bd536903f577e3

  • SHA512

    c1f655f665008cf40c1a8222f56b44a9bdf8959d913eb5dc0cff8a9c4ac5db8b35f6ea9828748e344c13337bd618956494c7ff4c4347df6d02525b0e9376909d

  • SSDEEP

    1536:3rM/TWBeGB3yKNQETsrQLOJgY8ZZP8LHD4XWaNH71dLdG1iiFM2iG2905:3Be1asrQLOJgY8Zp8LHD4XWaNH71dLdH

Score
10/10

Malware Config

Extracted

Path

C:\How To Restore Your Files.txt

Ransom Note
----------- [ Hello! ] -------------> ****BY NAME LOCKER**** What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted from your network and copied. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - a universal decoder. This program will restore your entire network. Follow our instructions below and you will recover all your data. If you continue to ignore this for a long time, we will start reporting the hack to mainstream media and posting your data to the dark web. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to contact us? ---------------------------------------------- support: collen1r7ssh@mail.com admin: brh47cordas@mail.com !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!
Emails

collen1r7ssh@mail.com

brh47cordas@mail.com

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 20 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\exe.ransomware.babuk\04\12\6B\04126B30C1C2663CDF2B6386781AEDBFCE2EF418A0B01DE510BD536903F577E3\04126.exe
    "C:\Users\Admin\AppData\Local\Temp\exe.ransomware.babuk\04\12\6B\04126B30C1C2663CDF2B6386781AEDBFCE2EF418A0B01DE510BD536903F577E3\04126.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:592
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powershell Get - WmiObject Win32_Shadowcopy | ForEach - Object{ $_.Delete();
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Get - WmiObject Win32_Shadowcopy
        3⤵
          PID:700
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Windows\system32\vssadmin.exe
          vssadmin.exe delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:908
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c powershell Get - WmiObject Win32_Shadowcopy | ForEach - Object{ $_.Delete();
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get - WmiObject Win32_Shadowcopy
          3⤵
            PID:1848
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1912

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      File Deletion

      2
      T1107

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/592-57-0x0000000000000000-mapping.dmp
      • memory/700-58-0x0000000000000000-mapping.dmp
      • memory/908-62-0x0000000000000000-mapping.dmp
      • memory/1268-59-0x0000000000000000-mapping.dmp
      • memory/1472-56-0x0000000000000000-mapping.dmp
      • memory/1736-55-0x0000000000000000-mapping.dmp
      • memory/1748-54-0x0000000075681000-0x0000000075683000-memory.dmp
        Filesize

        8KB

      • memory/1772-60-0x0000000000000000-mapping.dmp
      • memory/1848-61-0x0000000000000000-mapping.dmp