Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
27-06-2022 10:25
Static task
static1
Behavioral task
behavioral1
Sample
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe
Resource
win10v2004-20220414-en
General
-
Target
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe
-
Size
413KB
-
MD5
73ba54e1bf3cef8f2a46bbc2ed73cfb9
-
SHA1
3c9587ea9dc8039735398548fbc17ee50cf1b8b7
-
SHA256
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6
-
SHA512
e71eb7e2afe93855e448f270c3e8847ac7d46865cbd2d106de9b39567a163af0059c8ff8889a3dfe1b4c717f90f7f483e48fb421c3ea1bc9f6608be8edad950a
Malware Config
Extracted
C:\How To Restore Your Files.txt
https://bisq.network/
https://www.getmonero.org/
Signatures
-
Babuk Locker
RaaS first seen in 2021 initially called Vasa Locker.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
AddInProcess32.exepid process 1840 AddInProcess32.exe -
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
AddInProcess32.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\UnregisterInitialize.tiff AddInProcess32.exe File renamed C:\Users\Admin\Pictures\StepCopy.tif => C:\Users\Admin\Pictures\StepCopy.tif.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\StepCopy.tif.babyk AddInProcess32.exe File renamed C:\Users\Admin\Pictures\UnregisterInitialize.tiff => C:\Users\Admin\Pictures\UnregisterInitialize.tiff.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\UnregisterInitialize.tiff.babyk AddInProcess32.exe File renamed C:\Users\Admin\Pictures\ConfirmAssert.png => C:\Users\Admin\Pictures\ConfirmAssert.png.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\ConfirmAssert.png.babyk AddInProcess32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AddInProcess32.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation AddInProcess32.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
AddInProcess32.exedescription ioc process File opened (read-only) \??\E: AddInProcess32.exe File opened (read-only) \??\R: AddInProcess32.exe File opened (read-only) \??\S: AddInProcess32.exe File opened (read-only) \??\Q: AddInProcess32.exe File opened (read-only) \??\W: AddInProcess32.exe File opened (read-only) \??\H: AddInProcess32.exe File opened (read-only) \??\B: AddInProcess32.exe File opened (read-only) \??\Z: AddInProcess32.exe File opened (read-only) \??\X: AddInProcess32.exe File opened (read-only) \??\U: AddInProcess32.exe File opened (read-only) \??\P: AddInProcess32.exe File opened (read-only) \??\F: AddInProcess32.exe File opened (read-only) \??\J: AddInProcess32.exe File opened (read-only) \??\K: AddInProcess32.exe File opened (read-only) \??\L: AddInProcess32.exe File opened (read-only) \??\V: AddInProcess32.exe File opened (read-only) \??\N: AddInProcess32.exe File opened (read-only) \??\M: AddInProcess32.exe File opened (read-only) \??\T: AddInProcess32.exe File opened (read-only) \??\Y: AddInProcess32.exe File opened (read-only) \??\I: AddInProcess32.exe File opened (read-only) \??\O: AddInProcess32.exe File opened (read-only) \??\A: AddInProcess32.exe File opened (read-only) \??\G: AddInProcess32.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exedescription pid process target process PID 4948 set thread context of 1840 4948 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 4464 vssadmin.exe 5064 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exeAddInProcess32.exepid process 4948 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe 4948 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe 1840 AddInProcess32.exe 1840 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exevssvc.exedescription pid process Token: SeDebugPrivilege 4948 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe Token: SeBackupPrivilege 4700 vssvc.exe Token: SeRestorePrivilege 4700 vssvc.exe Token: SeAuditPrivilege 4700 vssvc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exeAddInProcess32.execmd.execmd.exedescription pid process target process PID 4948 wrote to memory of 1840 4948 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 4948 wrote to memory of 1840 4948 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 4948 wrote to memory of 1840 4948 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 4948 wrote to memory of 1840 4948 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 4948 wrote to memory of 1840 4948 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 4948 wrote to memory of 1840 4948 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 4948 wrote to memory of 1840 4948 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 4948 wrote to memory of 1840 4948 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 4948 wrote to memory of 1840 4948 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 4948 wrote to memory of 1840 4948 1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe AddInProcess32.exe PID 1840 wrote to memory of 4952 1840 AddInProcess32.exe cmd.exe PID 1840 wrote to memory of 4952 1840 AddInProcess32.exe cmd.exe PID 4952 wrote to memory of 4464 4952 cmd.exe vssadmin.exe PID 4952 wrote to memory of 4464 4952 cmd.exe vssadmin.exe PID 1840 wrote to memory of 2536 1840 AddInProcess32.exe cmd.exe PID 1840 wrote to memory of 2536 1840 AddInProcess32.exe cmd.exe PID 2536 wrote to memory of 5064 2536 cmd.exe vssadmin.exe PID 2536 wrote to memory of 5064 2536 cmd.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe"C:\Users\Admin\AppData\Local\Temp\1957c3be12da913243a370f30e478579daa0ef966577c0eac23f9da581cb5ad6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:5064
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4700
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD59827ff3cdf4b83f9c86354606736ca9c
SHA1e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723
SHA256c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a
SHA5128261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579