Analysis
-
max time kernel
42s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
27-06-2022 10:25
Static task
static1
Behavioral task
behavioral1
Sample
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe
Resource
win10v2004-20220414-en
General
-
Target
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe
-
Size
413KB
-
MD5
73ba54e1bf3cef8f2a46bbc2ed73cfb9
-
SHA1
3c9587ea9dc8039735398548fbc17ee50cf1b8b7
-
SHA256
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6
-
SHA512
e71eb7e2afe93855e448f270c3e8847ac7d46865cbd2d106de9b39567a163af0059c8ff8889a3dfe1b4c717f90f7f483e48fb421c3ea1bc9f6608be8edad950a
Malware Config
Extracted
C:\How To Restore Your Files.txt
https://bisq.network/
https://www.getmonero.org/
Signatures
-
Babuk Locker
RaaS first seen in 2021 initially called Vasa Locker.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
AddInProcess32.exepid process 240 AddInProcess32.exe -
Modifies extensions of user files 15 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
AddInProcess32.exedescription ioc process File renamed C:\Users\Admin\Pictures\OpenConnect.raw => C:\Users\Admin\Pictures\OpenConnect.raw.babyk AddInProcess32.exe File renamed C:\Users\Admin\Pictures\StartSet.raw => C:\Users\Admin\Pictures\StartSet.raw.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\StepEdit.tif.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\UnblockOut.raw.babyk AddInProcess32.exe File renamed C:\Users\Admin\Pictures\DenyProtect.png => C:\Users\Admin\Pictures\DenyProtect.png.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\DenyProtect.png.babyk AddInProcess32.exe File renamed C:\Users\Admin\Pictures\InstallUnprotect.png => C:\Users\Admin\Pictures\InstallUnprotect.png.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\InstallUnprotect.png.babyk AddInProcess32.exe File renamed C:\Users\Admin\Pictures\StepEdit.tif => C:\Users\Admin\Pictures\StepEdit.tif.babyk AddInProcess32.exe File renamed C:\Users\Admin\Pictures\WriteSubmit.tiff => C:\Users\Admin\Pictures\WriteSubmit.tiff.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\OpenConnect.raw.babyk AddInProcess32.exe File renamed C:\Users\Admin\Pictures\UnblockOut.raw => C:\Users\Admin\Pictures\UnblockOut.raw.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\StartSet.raw.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\WriteSubmit.tiff AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\WriteSubmit.tiff.babyk AddInProcess32.exe -
Loads dropped DLL 1 IoCs
Processes:
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exepid process 1992 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
AddInProcess32.exedescription ioc process File opened (read-only) \??\H: AddInProcess32.exe File opened (read-only) \??\Z: AddInProcess32.exe File opened (read-only) \??\X: AddInProcess32.exe File opened (read-only) \??\U: AddInProcess32.exe File opened (read-only) \??\P: AddInProcess32.exe File opened (read-only) \??\K: AddInProcess32.exe File opened (read-only) \??\L: AddInProcess32.exe File opened (read-only) \??\V: AddInProcess32.exe File opened (read-only) \??\B: AddInProcess32.exe File opened (read-only) \??\N: AddInProcess32.exe File opened (read-only) \??\Q: AddInProcess32.exe File opened (read-only) \??\G: AddInProcess32.exe File opened (read-only) \??\A: AddInProcess32.exe File opened (read-only) \??\J: AddInProcess32.exe File opened (read-only) \??\M: AddInProcess32.exe File opened (read-only) \??\T: AddInProcess32.exe File opened (read-only) \??\O: AddInProcess32.exe File opened (read-only) \??\R: AddInProcess32.exe File opened (read-only) \??\Y: AddInProcess32.exe File opened (read-only) \??\I: AddInProcess32.exe File opened (read-only) \??\S: AddInProcess32.exe File opened (read-only) \??\F: AddInProcess32.exe File opened (read-only) \??\W: AddInProcess32.exe File opened (read-only) \??\E: AddInProcess32.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exedescription pid process target process PID 1992 set thread context of 240 1992 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 588 vssadmin.exe 1564 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exeAddInProcess32.exepid process 1992 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe 1992 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe 240 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exevssvc.exedescription pid process Token: SeDebugPrivilege 1992 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe Token: SeBackupPrivilege 1660 vssvc.exe Token: SeRestorePrivilege 1660 vssvc.exe Token: SeAuditPrivilege 1660 vssvc.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exeAddInProcess32.execmd.execmd.exedescription pid process target process PID 1992 wrote to memory of 240 1992 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 1992 wrote to memory of 240 1992 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 1992 wrote to memory of 240 1992 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 1992 wrote to memory of 240 1992 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 1992 wrote to memory of 240 1992 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 1992 wrote to memory of 240 1992 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 1992 wrote to memory of 240 1992 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 1992 wrote to memory of 240 1992 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 1992 wrote to memory of 240 1992 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 1992 wrote to memory of 240 1992 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 1992 wrote to memory of 240 1992 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 240 wrote to memory of 1828 240 AddInProcess32.exe cmd.exe PID 240 wrote to memory of 1828 240 AddInProcess32.exe cmd.exe PID 240 wrote to memory of 1828 240 AddInProcess32.exe cmd.exe PID 240 wrote to memory of 1828 240 AddInProcess32.exe cmd.exe PID 1828 wrote to memory of 588 1828 cmd.exe vssadmin.exe PID 1828 wrote to memory of 588 1828 cmd.exe vssadmin.exe PID 1828 wrote to memory of 588 1828 cmd.exe vssadmin.exe PID 240 wrote to memory of 568 240 AddInProcess32.exe cmd.exe PID 240 wrote to memory of 568 240 AddInProcess32.exe cmd.exe PID 240 wrote to memory of 568 240 AddInProcess32.exe cmd.exe PID 240 wrote to memory of 568 240 AddInProcess32.exe cmd.exe PID 568 wrote to memory of 1564 568 cmd.exe vssadmin.exe PID 568 wrote to memory of 1564 568 cmd.exe vssadmin.exe PID 568 wrote to memory of 1564 568 cmd.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe"C:\Users\Admin\AppData\Local\Temp\1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1564
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1660
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39