Analysis

  • max time kernel
    120s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-12-2021 06:21

General

  • Target

    1d40f42fa328a9a6192d4fa8c6e5ce6f813ea9132774784521713b202d772994.exe

  • Size

    79KB

  • MD5

    38bf2b92a281f885e964a549575a5804

  • SHA1

    0150c32d9de1fc49e8a2cd80031c561748e8cca7

  • SHA256

    1d40f42fa328a9a6192d4fa8c6e5ce6f813ea9132774784521713b202d772994

  • SHA512

    99464b0867a297877eb88e0e322de1d4d613f75a2a420ea573e89a1798580f32ea0faac65752114223ff0ab684ae46fe4b0fcb629beb48077a949fac1ffe7d76

Score
10/10

Malware Config

Signatures

  • Babuk Locker

    RaaS first seen in 2021 initially called Vasa Locker.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d40f42fa328a9a6192d4fa8c6e5ce6f813ea9132774784521713b202d772994.exe
    "C:\Users\Admin\AppData\Local\Temp\1d40f42fa328a9a6192d4fa8c6e5ce6f813ea9132774784521713b202d772994.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3264
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:640
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1508
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1492

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/640-119-0x0000000000000000-mapping.dmp
  • memory/1508-121-0x0000000000000000-mapping.dmp
  • memory/1716-120-0x0000000000000000-mapping.dmp
  • memory/3264-118-0x0000000000000000-mapping.dmp