Ransom.Win64.ABYSSLOCKER.THAOHBD

 Analysis by: Melvin Jhun Palbusa

 ALIASES:

Ransom:Win32/Babuk.MAK!MTB (MICROSOFT)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops files as ransom note. It avoids encrypting files with the following file extensions.

  TECHNICAL DETAILS

File Size:

221,696 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

07 Jan 2024

Payload:

Disables AV, Drops files, Encrypts files, Terminates processes

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • {Malware File Path}\work.log

It adds the following processes:

  • cmd.exe "/c vssadmin.exe delete shadows /all /quiet"
  • cmd.exe "/c wmic SHADOWCOPY DELETE "
  • cmd.exe "/c bcdedit / set{ default } recoveryenabled No"
  • cmd.exe "/c bcdedit / set{ default } bootstatuspolicy ignoreallfailures"

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • DontWorryBeHappy

Process Termination

This Ransomware terminates the following services if found on the affected system:

  • MSSQL$ISARS
  • MSSQL$MSFW
  • SQLAgent$ISARS
  • SQLAgent$MSFW
  • SQLBrowser
  • ReportServer$ISARS
  • SQLWriter
  • WinDefend
  • mr2kserv
  • MSExchangeADTopology
  • MSExchangeFBA
  • MSExchangeIS
  • MSExchangeSA
  • ShadowProtectSvc
  • SPAdminV4
  • SPTimerV4
  • SPTraceV4
  • SPUserCodeV4
  • SPWriterV4
  • SPSearch4
  • MSSQLServerADHelper100
  • IISADMIN
  • firebirdguardiandefaultinstance
  • ibmiasrw
  • QBCFMonitorService
  • QBVSS
  • QBPOSDBServiceV12
  • IBM Domino Server (CProgramFilesIBMDomi
  • IBM Domino Diagnostics (CProgramFilesIB
  • IISADMIN
  • Simply Accounting Database Connection M
  • QuickBooksDB1
  • QuickBooksDB2
  • QuickBooksDB3
  • QuickBooksDB4
  • QuickBooksDB5wrapper
  • DefWatch
  • ccEvtMgr
  • ccSetMgr
  • SavRoam
  • Sqlservr
  • sqlagent
  • sqladhlp
  • Culserver
  • RTVscan
  • sqlbrowser
  • SQLADHLP
  • QBIDPService
  • Intuit.QuickBooks.FCS
  • QBCFMonitorService
  • msmdsrv
  • tomcat6
  • zhudongfangyu
  • vmware - usbarbitator64
  • vmware - converter
  • dbsrv12
  • dbeng8
  • MSSQL$MICROSOFT##WID
  • MSSQL$VEEAMSQL2012
  • SQLAgent$VEEAMSQL2012
  • SQLBrowser
  • SQLWriter
  • FishbowlMySQ
  • MSSQL$MICROSOFT##WID
  • MySQL57
  • MSSQL$KAV_CS_ADMIN_KIT
  • MSSQLServerADHelper100
  • SQLAgent$KAV_CS_ADMIN_KIT
  • msftesql - Exchange
  • MSSQL$MICROSOFT##SSEE
  • MSSQL$SBSMONITORING
  • MSSQL$SHAREPOINT
  • MSSQLFDLauncher$SBSMONITORING
  • MSSQLFDLauncher$SHAREPOINT
  • SQLAgent$SBSMONITORING
  • SQLAgent$SHAREPOINT
  • QBFCService
  • QBVSS
  • YooBackup
  • YooIT
  • vss
  • sql
  • svc$
  • MSSQL
  • MSSQL$
  • memtas
  • mepocs
  • sophos
  • veeam
  • backup
  • bedbg
  • PDVFSService
  • BackupExecVSSProvider
  • BackupExecAgentAccelerator
  • BackupExecAgentBrowser
  • BackupExecDiveciMediaService
  • BackupExecJobEngine
  • BackupExecManagementService
  • BackupExecRPCService
  • MVArmor
  • MVarmor64
  • stc_raw_agent
  • VSNAPVSS
  • VeeamTransportSvc
  • VeeamDeploymentService
  • VeeamNFSSvc
  • AcronisAgent
  • ARSM
  • AcrSch2Svc
  • CASAD2DWebSvc
  • CAARCUpdateSvc
  • WSBExchange
  • MSExchange
  • MSExchange$
  • vss
  • sql
  • svc$
  • memtas
  • mepocs
  • sophos
  • veeam
  • backup
  • GxVss
  • GxBlr
  • GxFWD
  • GxCVD
  • GxCIMgr
  • DefWatch
  • ccEvtMgr
  • ccSetMgr
  • SavRoam
  • RTVscan
  • QBFCService
  • QBIDPService
  • Intuit.QuickBooks.FCS
  • QBCFMonitorService
  • YooBackup
  • YooIT
  • zhudongfangyu
  • sophos
  • stc_raw_agent
  • VSNAPVSS
  • VeeamTransportSvc
  • VeeamDeploymentService
  • VeeamNFSSvc
  • veeam
  • PDVFSService
  • BackupExecVSSProvider
  • BackupExecAgentAccelerator
  • BackupExecAgentBrowser
  • BackupExecDiveciMediaService
  • BackupExecJobEngine
  • BackupExecManagementService
  • BackupExecRPCService
  • AcrSch2Svc
  • AcronisAgent
  • CASAD2DWebSvc
  • CAARCUpdateSvc

It terminates the following processes if found running in the affected system's memory:

  • 360doctor.exe
  • 360se.exe
  • ADExplorer.exe
  • ADExplorer64.exe
  • ADExplorer64a.exe
  • Adobe CEF.exe
  • Adobe Desktop Service.exe
  • AdobeCollabSync.exe
  • AdobeIPCBroker.exe
  • AutodeskDesktopApp.exe
  • Autoruns.exe
  • Autoruns64.exe
  • Autoruns64a.exe
  • Autorunsc.exe
  • Autorunsc64.exe
  • Autorunsc64a.exe
  • AvastUI.exe
  • BrCcUxSys.exe
  • BrCtrlCntr.exe
  • CNTAoSMgr.exe
  • CagService.exe
  • CoreSync.exe
  • Creative Cloud.exe
  • Culture.exe
  • Defwatch.exe
  • DellSystemDetect.exe
  • EnterpriseClient.exe
  • GDscan.exe
  • GWCtlSrv.exe
  • GlassWire.exe
  • Helper.exe
  • InputPersonalization.exe
  • MsDtSrvr.exe
  • MsDtsSrvr.exe
  • MsMpEng.exe
  • ONENOTEM.exe
  • PccNTMon.exe
  • ProcessHacker.exe
  • Procexp.exe
  • Procexp64.exe
  • QBDBMgr.exe
  • QBDBMgrN.exe
  • QBIDPService.exe
  • QBW32.exe
  • RAgui.exe
  • RTVscan.exe
  • Raccine.exe
  • RaccineElevatedCfg.exe
  • RaccineSettings.exe
  • Raccine_x86.exe
  • RdrCEF.exe
  • ReportingServicesService.exe
  • SQLAGENT.EXE
  • Simply.SystemTrayIcon.exe
  • SimplyConnectionManager.exe
  • Sqlservr.exe
  • Ssms.exe
  • Sysmon.exe
  • Sysmon64.exe
  • SystemExplorer.exe
  • SystemExplorerService.exe
  • SystemExplorerService64.exe
  • TMBMSRV.exe
  • TeamViewer.exe
  • TeamViewer_Service.exe
  • TitanV, Ssms.exe
  • TmCCSF.exe
  • TmListen.exe
  • TmPfw.exe
  • TmProxy.exe
  • Totalcmd.exe
  • Totalcmd64.exe
  • VeeamDeploymentSvc.exe
  • WRSA.exe
  • WireShark.exe
  • ZhuDongFangYu.exe
  • acwebbrowser.exe
  • agntsvc.exe
  • avp.exe
  • avz.exe
  • axlbridge.exe
  • bedbh.exe
  • benetns.exe
  • bengien.exe
  • beserver.exe
  • dbeng50.exe
  • dbsnmp.exe
  • dumpcap.exe
  • egui.exe
  • encsvc.exe
  • excel.exe
  • fbguard.exe
  • fbserver.exe
  • fdhost.exe
  • fdlauncher.exe
  • firefox.exe
  • httpd.exe
  • infopath.exe
  • isqlplussvc.exe
  • j0gnjko1.exe
  • java.exe
  • msaccess.exe
  • msftesql.exe
  • msmdsrv.exe
  • mspub.exe
  • mydesktopqos.exe
  • mydesktopservice.exe
  • mysqld.exe
  • node.exe
  • notepad++.exe
  • notepad.exe
  • ntrtscan.exe
  • ocautoupds.exe
  • ocomm.exe
  • ocssd.exe
  • onenote.exe
  • oracle.exe
  • outlook.exe
  • pg_ctl.exe
  • postgres.exe
  • powerpnt.exe
  • procexp64a.exe
  • procmon.exe
  • procmon64.exe
  • procmon64a.exe
  • pvlsvr.exe
  • qbupdate.exe
  • raw_agent_svc.exe
  • sam.exe
  • sqbcoreservice.exe
  • sql.exe
  • sqlbrowser.exe
  • sqlceip.exe
  • sqlmangr.exe
  • sqlservr.exe
  • sqlwriter.exe
  • steam.exe
  • supervise.exe
  • synctime.exe
  • tbirdconfig.exe
  • tcpview.exe
  • tcpview64.exe
  • tcpview64a.exe
  • tdsskiller.exe
  • thebat.exe
  • thunderbird.exe
  • tomcat6.exe
  • tv_w32.exe
  • tv_x64.exe
  • visio.exe
  • vsnapvss.exe
  • vxmon.exe
  • wdswfsafe.exe
  • winword.exe
  • wordpad.exe
  • wsa_service.exe
  • wxServer.exe
  • wxServerView.exe
  • xfssvccon.exe

Other Details

This Ransomware does the following:

  • Empty Recycled Bin
  • Avoids encrypting the following network shares:
    • ADMIN$
    • IPC$

It accepts the following parameters:

  • console → Display Console
  • paths → Path to encrypt
  • shares → Encrypt network shares
  • filelog → Drops the file work.log

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file name:

  • autorun.inf
  • boot.ini
  • bootfont.bin
  • bootsect.bak
  • bootmgr
  • bootmgr.efi
  • bootmgfw.efi
  • desktop.ini
  • iconcache.db
  • ntldr
  • ntuser.dat
  • ntuser.dat.log
  • ntuser.ini
  • thumbs.db
  • !CryptoLockerDetectionDONT-DELETE!.jpg
  • WhatHappened.txt
  • work.log

It avoids encrypting files found in the following folders:

  • Boot
  • Windows
  • Windows.old
  • $Windows.~bt
  • $windows.~ws
  • windows nt
  • msbuild
  • microsoft
  • perflog
  • microsoft.net
  • microsoft shared
  • common files
  • windows defender
  • windowspowershell
  • windows security
  • usoshared
  • windowsapp
  • windows journal
  • windows photo viewer
  • $Recycle.Bin
  • All Users
  • Program Files
  • Program Files (x86)
  • system volume information
  • msocache
  • Tor Browser
  • Internet Explorer
  • Google
  • Opera
  • Opera Software
  • Mozilla
  • Mozilla Firefox
  • #recycle

It appends the following extension to the file name of the encrypted files:

  • .Abyss

It drops the following file(s) as ransom note:

  • {Encrypted Directory}\WhatHappened.txt

It avoids encrypting files with the following file extensions:

  • .Abyss
  • .386
  • .cmd
  • .ani
  • .adv
  • .msi
  • .msp
  • .com
  • .nls
  • .ocx
  • .mpa
  • .cpl
  • .mod
  • .hta
  • .prf
  • .rtp
  • .rpd
  • .bin
  • .hlp
  • .shs
  • .drv
  • .wpx
  • .bat
  • .rom
  • .msc
  • .spl
  • .msu
  • .ics
  • .key
  • .exe
  • .dllv
  • .lnk
  • .icov
  • .hlp
  • .sys
  • .drv
  • .cur
  • .idx
  • .ini
  • .reg
  • .mp3
  • .mp4
  • .apk
  • .ttf
  • .otf
  • .fon
  • .fnt
  • .dmp
  • .tmp
  • .pif
  • .wav
  • .wma
  • .dmg
  • .iso
  • .app
  • .ipa
  • .xex
  • .wad
  • .msu
  • .icns
  • .lock
  • .theme
  • .diagcfg
  • .blf
  • .diagcab
  • .diagpkg
  • .msstyles
  • .gadget
  • .woff
  • .part
  • .sfcache
  • .winmd

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

18.928.02

FIRST VSAPI PATTERN DATE:

08 Jan 2024

VSAPI OPR PATTERN File:

18.929.00

VSAPI OPR PATTERN Date:

09 Jan 2024

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

    • TROJ.Win32.TRX.XXPE50FFF075

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {Encrypted Directory}\WhatHappened.txt

Step 5

Scan your computer with your Trend Micro product to delete files detected as Ransom.Win64.ABYSSLOCKER.THAOHBD. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 6

Restore encrypted files from backup.


Did this description help? Tell us how we did.