Analysis

  • max time kernel
    124s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-12-2021 06:21

General

  • Target

    15656e1825383c4749fadcc46f9825df6262ca2f1f98d895d64c840febe3d9d3.exe

  • Size

    79KB

  • MD5

    075951011cd90b9d7b202d7aa45fda8e

  • SHA1

    19043c94c4b99ccd26aeed37236e534cf15a37ef

  • SHA256

    15656e1825383c4749fadcc46f9825df6262ca2f1f98d895d64c840febe3d9d3

  • SHA512

    e782c80568a7424eabf2f725d90ecc861dd5d23f31812227e3bb1b00897f659c864e38d768359dcb6965012f5dd4da2cc37bad28a071cabce9e77317f717ad84

Score
10/10

Malware Config

Signatures

  • Babuk Locker

    RaaS first seen in 2021 initially called Vasa Locker.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15656e1825383c4749fadcc46f9825df6262ca2f1f98d895d64c840febe3d9d3.exe
    "C:\Users\Admin\AppData\Local\Temp\15656e1825383c4749fadcc46f9825df6262ca2f1f98d895d64c840febe3d9d3.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:864
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:920
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1364
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3944

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/864-119-0x0000000000000000-mapping.dmp
  • memory/920-120-0x0000000000000000-mapping.dmp
  • memory/1352-118-0x0000000000000000-mapping.dmp
  • memory/1364-121-0x0000000000000000-mapping.dmp