misp-circl-feed/feeds/circl/stix-2.1/86836f20-44df-443f-9ee4-6fcf0e554883.json

290 lines
24 KiB
JSON
Raw Normal View History

2023-04-21 14:44:17 +00:00
{
"type": "bundle",
"id": "bundle--86836f20-44df-443f-9ee4-6fcf0e554883",
"objects": [
{
"type": "identity",
"spec_version": "2.1",
"id": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2021-01-05T18:24:16.000Z",
"modified": "2021-01-05T18:24:16.000Z",
"name": "CIRCL",
"identity_class": "organization"
},
{
"type": "report",
"spec_version": "2.1",
"id": "report--86836f20-44df-443f-9ee4-6fcf0e554883",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2021-01-05T18:24:16.000Z",
"modified": "2021-01-05T18:24:16.000Z",
"name": "OSINT - Babuk Ransomware",
"published": "2021-01-05T18:24:50Z",
"object_refs": [
"observed-data--ebd69067-3b22-492a-a8be-dbd69e6e697b",
"url--ebd69067-3b22-492a-a8be-dbd69e6e697b",
"indicator--f189012c-b250-4f62-9a12-abfaaba0d75f",
"indicator--e5366890-5bac-4795-9c46-c29adbe4f0d9",
"observed-data--7c2d2d04-2acc-4baf-a283-b9eb9a0760ca",
"url--7c2d2d04-2acc-4baf-a283-b9eb9a0760ca",
"indicator--2d93f1e4-e6a2-462f-9d98-1b580e925a53",
"observed-data--e19fda56-fa9a-4e68-a836-a288a4e1cfa1",
"url--e19fda56-fa9a-4e68-a836-a288a4e1cfa1",
"indicator--028f19e2-8c42-4488-94ea-9f445ea27a8c",
"x-misp-object--878b0966-2524-4cde-8fe6-d938d33b0659",
2023-05-19 09:05:37 +00:00
"note--d5630604-8946-48dc-97f7-8e43cae52442",
"relationship--fd205a2a-31f9-4b51-a75b-e7ec4297efee"
2023-04-21 14:44:17 +00:00
],
"labels": [
"Threat-Report",
"misp:tool=\"MISP-STIX-Converter\"",
"misp-galaxy:ransomware=\"Babuk Ranomsware\"",
"type:OSINT",
"osint:lifetime=\"perpetual\"",
"osint:certainty=\"50\""
],
"object_marking_refs": [
"marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9"
]
},
{
"type": "observed-data",
"spec_version": "2.1",
"id": "observed-data--ebd69067-3b22-492a-a8be-dbd69e6e697b",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2021-01-05T18:19:59.000Z",
"modified": "2021-01-05T18:19:59.000Z",
"first_observed": "2021-01-05T18:19:59Z",
"last_observed": "2021-01-05T18:19:59Z",
"number_observed": 1,
"object_refs": [
"url--ebd69067-3b22-492a-a8be-dbd69e6e697b"
],
"labels": [
"misp:type=\"link\"",
"misp:category=\"External analysis\""
]
},
{
"type": "url",
"spec_version": "2.1",
"id": "url--ebd69067-3b22-492a-a8be-dbd69e6e697b",
"value": "http://chuongdong.com//reverse%20engineering/2021/01/03/BabukRansomware/"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--f189012c-b250-4f62-9a12-abfaaba0d75f",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2021-01-05T18:20:33.000Z",
"modified": "2021-01-05T18:20:33.000Z",
"description": "Babuk Ransomwarecomes in the form of a 32-bit .exe file.",
"pattern": "[file:hashes.MD5 = 'e10713a4a5f635767dcd54d609bed977']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2021-01-05T18:20:33Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"md5\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--e5366890-5bac-4795-9c46-c29adbe4f0d9",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2021-01-05T18:20:33.000Z",
"modified": "2021-01-05T18:20:33.000Z",
"description": "Babuk Ransomwarecomes in the form of a 32-bit .exe file.",
"pattern": "[file:hashes.SHA256 = '8203c2f00ecd3ae960cb3247a7d7bfb35e55c38939607c85dbdb5c92f0495fa9']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2021-01-05T18:20:33Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "observed-data",
"spec_version": "2.1",
"id": "observed-data--7c2d2d04-2acc-4baf-a283-b9eb9a0760ca",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2021-01-05T18:22:33.000Z",
"modified": "2021-01-05T18:22:33.000Z",
"first_observed": "2021-01-05T18:22:33Z",
"last_observed": "2021-01-05T18:22:33Z",
"number_observed": 1,
"object_refs": [
"url--7c2d2d04-2acc-4baf-a283-b9eb9a0760ca"
],
"labels": [
"misp:type=\"link\"",
"misp:category=\"External analysis\""
]
},
{
"type": "url",
"spec_version": "2.1",
"id": "url--7c2d2d04-2acc-4baf-a283-b9eb9a0760ca",
"value": "https://bazaar.abuse.ch/sample/8203c2f00ecd3ae960cb3247a7d7bfb35e55c38939607c85dbdb5c92f0495fa9/"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--2d93f1e4-e6a2-462f-9d98-1b580e925a53",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2021-01-05T18:23:19.000Z",
"modified": "2021-01-05T18:23:19.000Z",
"pattern": "[rule BabukSabelt {\r\n\tmeta:\r\n\t \tdescription = \"YARA rule for Babuk Ransomware\"\r\n\t\treference = \"http://chuongdong.com/reverse%20engineering/2021/01/03/BabukRansomware/\"\r\n\t\tauthor = \"@cPeterr\"\r\n\t\tdate = \"2021-01-03\"\r\n\t\trule_version = \"v1\"\r\n\t\tmalware_type = \"ransomware\"\r\n\t\ttlp = \"white\"\r\n\tstrings:\r\n\t\t$lanstr1 = \"-lanfirst\"\r\n\t\t$lanstr2 = \"-lansecond\"\r\n\t\t$lanstr3 = \"-nolan\"\r\n\t\t$str1 = \"BABUK LOCKER\"\r\n\t\t$str2 = \".__NIST_K571__\" wide\r\n\t\t$str3 = \"How To Restore Your Files.txt\" wide\r\n\t\t$str4 = \"ecdh_pub_k.bin\" wide\r\n\tcondition:\r\n\t\tall of ($str*) and all of ($lanstr*)\r\n}]",
"pattern_type": "yara",
"valid_from": "2021-01-05T18:23:19Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Artifacts dropped"
}
],
"labels": [
"misp:type=\"yara\"",
"misp:category=\"Artifacts dropped\"",
"misp:to_ids=\"True\""
]
},
{
"type": "observed-data",
"spec_version": "2.1",
"id": "observed-data--e19fda56-fa9a-4e68-a836-a288a4e1cfa1",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2021-01-05T18:23:53.000Z",
"modified": "2021-01-05T18:23:53.000Z",
"first_observed": "2021-01-05T18:23:53Z",
"last_observed": "2021-01-05T18:23:53Z",
"number_observed": 1,
"object_refs": [
"url--e19fda56-fa9a-4e68-a836-a288a4e1cfa1"
],
"labels": [
"misp:type=\"link\"",
"misp:category=\"External analysis\""
]
},
{
"type": "url",
"spec_version": "2.1",
"id": "url--e19fda56-fa9a-4e68-a836-a288a4e1cfa1",
"value": "https://twitter.com/Arkbird_SOLG/status/1345569395725242373"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--028f19e2-8c42-4488-94ea-9f445ea27a8c",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2021-01-05T18:20:52.000Z",
"modified": "2021-01-05T18:20:52.000Z",
"pattern": "[file:hashes.MD5 = 'e10713a4a5f635767dcd54d609bed977' AND file:hashes.SHA1 = '320d799beef673a98481757b2ff7e3463ce67916' AND file:hashes.SHA256 = '8203c2f00ecd3ae960cb3247a7d7bfb35e55c38939607c85dbdb5c92f0495fa9']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2021-01-05T18:20:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "file"
}
],
"labels": [
"misp:name=\"file\"",
"misp:meta-category=\"file\"",
"misp:to_ids=\"True\""
]
},
{
"type": "x-misp-object",
"spec_version": "2.1",
"id": "x-misp-object--878b0966-2524-4cde-8fe6-d938d33b0659",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2021-01-05T18:20:52.000Z",
"modified": "2021-01-05T18:20:52.000Z",
"labels": [
"misp:name=\"virustotal-report\"",
"misp:meta-category=\"misc\""
],
"x_misp_attributes": [
{
"type": "datetime",
"object_relation": "last-submission",
"value": "2021-01-05T08:13:52+00:00",
"category": "Other",
"comment": "Babuk Ransomwarecomes in the form of a 32-bit .exe file.",
"uuid": "73073b9a-3a5c-467a-9b50-9e36d22e0af8"
},
{
"type": "link",
"object_relation": "permalink",
"value": "https://www.virustotal.com/gui/file/8203c2f00ecd3ae960cb3247a7d7bfb35e55c38939607c85dbdb5c92f0495fa9/detection/f-8203c2f00ecd3ae960cb3247a7d7bfb35e55c38939607c85dbdb5c92f0495fa9-1609834432",
"category": "Payload delivery",
"comment": "Babuk Ransomwarecomes in the form of a 32-bit .exe file.",
"uuid": "bf5076a9-f57f-4626-b1ee-a03c950cb65a"
},
{
"type": "text",
"object_relation": "detection-ratio",
"value": "48/70",
"category": "Payload delivery",
"comment": "Babuk Ransomwarecomes in the form of a 32-bit .exe file.",
"uuid": "5fb73878-5607-4271-9126-c04868b5364f"
}
],
"x_misp_meta_category": "misc",
"x_misp_name": "virustotal-report"
},
2023-05-19 09:05:37 +00:00
{
"type": "note",
"spec_version": "2.1",
"id": "note--d5630604-8946-48dc-97f7-8e43cae52442",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2021-01-05T18:24:16.000Z",
"modified": "2021-01-05T18:24:16.000Z",
"abstract": "Report from - http://chuongdong.com//reverse%20engineering/2021/01/03/BabukRansomware/ (1609871056)",
"content": "html Global site tag (gtag.js) - Google Analytics Reverse Engineering \u00b7 03 Jan 2021 # Babuk Ransomware\n\n ## Overview\n\n This is my report for the new Babuk Ransomware that recently appears at the beginning of 2021.\n\n Since this is the first detection of this malware in the wild, it\u2019s not surprising that Babuk is not obsfuscated at all. Overall, it\u2019s a pretty standard ransomware that utilizes some of the new techniques we see such as multi-threading encryption as well as abusing the Windows Restart Manager similar to Conti and REvil.\n\n For encrypting scheme, Babuk uses its own implementation of SHA256 hashing, ChaCha8 encryption, and Elliptic-curve Diffie\u2013Hellman (ECDH) key generation and exchange algorithm to protect its keys and encrypt files. Like many ransomware that came before, it also has the ability to spread its encryption through enumerating the available network resources.\n\n *Figure 1: RaidForum Babuk leak*\n\n ## IOCS\n\n Babuk Ransomwarecomes in the form of a 32-bit *.exe* file.\n\n **MD5**: e10713a4a5f635767dcd54d609bed977\n\n **SHA256**: 8203c2f00ecd3ae960cb3247a7d7bfb35e55c38939607c85dbdb5c92f0495fa9\n\n **Sample**: https://bazaar.abuse.ch/sample/8203c2f00ecd3ae960cb3247a7d7bfb35e55c38939607c85dbdb5c92f0495fa9/\n\n *Figure 2: VirusTotal result*\n\n ## Ransom Note\n\n *Figure 3: Babuk\u2019s ransom note*\n\n *Figure 4: Babuk\u2019s Website*\n\n (Pretty unprofessional from the Babuk team since they did not remove the chat log between them and Sabelt)\n\n ## Code Analysis\n\n ### Command-line Arguments\n\n Babuk can work with or without command line paramters. If no parameter is given, it\u2019s restricted to only encrypting the local machines.\n\n *Figure 5: Argument parsing*\n\n If a parameter is given, it will process these arguments upon execution and behave accordingly.\n\n CMD Args Functionality -lanfirst Same as no parameter given, encrypting locally -lansecond Encrypting network shares after encrypting locally -nolan Same as no parameter given, encrypting locally ### Terminating Services\n\n Babuk\u2019s authors hard-coded a list of services to be closed before encryption.\n\n Before terminating a service, Babuk will calls **EnumDependentServicesA** to retrieve the name and status of each service that depends on that specified service.\n\n It will then call **ControlService** with the control code *SERVICE\\_CONTROL\\_STOP* to stop them before terminating the main service the same way.\n\n *Figure 6: Terminating serivces*\n\n Here is the list of services to be closed.\n\n vss, sql, svc$, memtas, mepocs, sophos, veeam, backup, GxVss, GxBlr, GxFWD, GxCVD, GxCIMgr, DefWatch, ccEvtMgr, ccSetMgr, SavRoam, RTVscan, QBFCService, QBIDPService, Intuit.QuickBooks.FCS, QBCFMonitorService, YooBackup, YooIT, zhudongfangyu, sophos, stc\\_raw\\_agent, VSNAPVSS, VeeamTransportSvc, VeeamDeploymentService, VeeamNFSSvc, veeam, PDVFSService, BackupExecVSSProvider, BackupExecAgentAccelerator, BackupExecAgentBrowser, BackupExecDiveciMediaService, BackupExecJobEngine, BackupExecManagementService, BackupExecRPCService, AcrSch2Svc, AcronisAgent, CASAD2DWebSvc, CAARCUpdateSvc, ### Terminating Running Processes\n\n The author also hard-coded a list of processes to be closed.\n\n Using calls to **CreateToolhelp32Snapshot**, **Process32FirstW**, and **Process32NextW** to examine all of the processes running on the system, Babuk can loop through and look for processes needed to be closed. Upon finding any, it will call **TerminateProcess** to terminate it.\n\n *Figure 7: Terminating processes*\n\n Here is the list of processes to be closed.\n\n sql.exe, oracle.exe, ocssd.exe, dbsnmp.exe, synctime.exe, agntsvc.exe, isqlplussvc.exe, xfssvccon.exe, mydesktopservice.exe, ocautoupds.exe, encsvc.exe, firefox.exe, tbirdconfig.exe, mydesktopqos.exe, ocomm.exe, dbeng50.exe, sqbcoreservice.exe, excel.exe, infopath.exe, msaccess.exe, mspub.exe, onenote.exe, outlook.exe, powerpnt.exe, steam.exe, thebat.exe, thunderbird.exe, visio.exe, w
"object_refs": [
"report--86836f20-44df-443f-9ee4-6fcf0e554883"
]
},
2023-04-21 14:44:17 +00:00
{
"type": "relationship",
"spec_version": "2.1",
2023-05-19 09:05:37 +00:00
"id": "relationship--fd205a2a-31f9-4b51-a75b-e7ec4297efee",
2023-04-21 14:44:17 +00:00
"created": "1970-01-01T00:00:00.000Z",
"modified": "1970-01-01T00:00:00.000Z",
"relationship_type": "analysed-with",
"source_ref": "indicator--028f19e2-8c42-4488-94ea-9f445ea27a8c",
"target_ref": "x-misp-object--878b0966-2524-4cde-8fe6-d938d33b0659"
},
{
"type": "marking-definition",
"spec_version": "2.1",
"id": "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9",
"created": "2017-01-20T00:00:00.000Z",
"definition_type": "tlp",
"name": "TLP:WHITE",
"definition": {
"tlp": "white"
}
}
]
}