Analysis
-
max time kernel
90s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
27-06-2022 10:25
Static task
static1
Behavioral task
behavioral1
Sample
e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe
Resource
win10v2004-20220414-en
General
-
Target
e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe
-
Size
410KB
-
MD5
4dc689389054b8aae01c162fb7fec051
-
SHA1
fd4356fd980f837a813515321fe5f54d5625258b
-
SHA256
e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82
-
SHA512
e924f802421f24447ace77bce1ff7f24f11ea852ae00cc624d17bec6f6e675eb258923cd7897f5307c3346b1f08d9cea978dd980344c8905b14b1b88631895c1
Malware Config
Extracted
C:\How To Restore Your Files.txt
https://bisq.network/
https://www.getmonero.org/
Signatures
-
Babuk Locker
RaaS first seen in 2021 initially called Vasa Locker.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
AddInProcess32.exepid process 904 AddInProcess32.exe -
Modifies extensions of user files 25 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
AddInProcess32.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\AssertJoin.tiff AddInProcess32.exe File renamed C:\Users\Admin\Pictures\ReceiveInvoke.tif => C:\Users\Admin\Pictures\ReceiveInvoke.tif.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\AssertJoin.tiff.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\BlockResume.crw.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\UseUnblock.tiff AddInProcess32.exe File renamed C:\Users\Admin\Pictures\UseUnblock.tiff => C:\Users\Admin\Pictures\UseUnblock.tiff.babyk AddInProcess32.exe File renamed C:\Users\Admin\Pictures\WatchPing.crw => C:\Users\Admin\Pictures\WatchPing.crw.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\SuspendCompare.crw.babyk AddInProcess32.exe File renamed C:\Users\Admin\Pictures\BlockResume.crw => C:\Users\Admin\Pictures\BlockResume.crw.babyk AddInProcess32.exe File renamed C:\Users\Admin\Pictures\CloseBackup.tif => C:\Users\Admin\Pictures\CloseBackup.tif.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\CloseBackup.tif.babyk AddInProcess32.exe File renamed C:\Users\Admin\Pictures\CompleteUnprotect.png => C:\Users\Admin\Pictures\CompleteUnprotect.png.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\CompleteUnprotect.png.babyk AddInProcess32.exe File renamed C:\Users\Admin\Pictures\ConfirmTest.raw => C:\Users\Admin\Pictures\ConfirmTest.raw.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\UndoUpdate.tiff AddInProcess32.exe File renamed C:\Users\Admin\Pictures\UndoUpdate.tiff => C:\Users\Admin\Pictures\UndoUpdate.tiff.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\UndoUpdate.tiff.babyk AddInProcess32.exe File renamed C:\Users\Admin\Pictures\UnprotectClose.raw => C:\Users\Admin\Pictures\UnprotectClose.raw.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\UnprotectClose.raw.babyk AddInProcess32.exe File renamed C:\Users\Admin\Pictures\AssertJoin.tiff => C:\Users\Admin\Pictures\AssertJoin.tiff.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\ConfirmTest.raw.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\ReceiveInvoke.tif.babyk AddInProcess32.exe File renamed C:\Users\Admin\Pictures\SuspendCompare.crw => C:\Users\Admin\Pictures\SuspendCompare.crw.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\WatchPing.crw.babyk AddInProcess32.exe File opened for modification C:\Users\Admin\Pictures\UseUnblock.tiff.babyk AddInProcess32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AddInProcess32.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation AddInProcess32.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
AddInProcess32.exedescription ioc process File opened (read-only) \??\T: AddInProcess32.exe File opened (read-only) \??\Y: AddInProcess32.exe File opened (read-only) \??\O: AddInProcess32.exe File opened (read-only) \??\H: AddInProcess32.exe File opened (read-only) \??\R: AddInProcess32.exe File opened (read-only) \??\S: AddInProcess32.exe File opened (read-only) \??\J: AddInProcess32.exe File opened (read-only) \??\K: AddInProcess32.exe File opened (read-only) \??\V: AddInProcess32.exe File opened (read-only) \??\B: AddInProcess32.exe File opened (read-only) \??\N: AddInProcess32.exe File opened (read-only) \??\M: AddInProcess32.exe File opened (read-only) \??\W: AddInProcess32.exe File opened (read-only) \??\U: AddInProcess32.exe File opened (read-only) \??\A: AddInProcess32.exe File opened (read-only) \??\F: AddInProcess32.exe File opened (read-only) \??\G: AddInProcess32.exe File opened (read-only) \??\X: AddInProcess32.exe File opened (read-only) \??\E: AddInProcess32.exe File opened (read-only) \??\I: AddInProcess32.exe File opened (read-only) \??\P: AddInProcess32.exe File opened (read-only) \??\L: AddInProcess32.exe File opened (read-only) \??\Z: AddInProcess32.exe File opened (read-only) \??\Q: AddInProcess32.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exedescription pid process target process PID 5108 set thread context of 904 5108 e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe AddInProcess32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 4488 vssadmin.exe 4932 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exeAddInProcess32.exepid process 5108 e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe 5108 e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe 904 AddInProcess32.exe 904 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exevssvc.exedescription pid process Token: SeDebugPrivilege 5108 e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe Token: SeBackupPrivilege 4672 vssvc.exe Token: SeRestorePrivilege 4672 vssvc.exe Token: SeAuditPrivilege 4672 vssvc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exeAddInProcess32.execmd.execmd.exedescription pid process target process PID 5108 wrote to memory of 904 5108 e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe AddInProcess32.exe PID 5108 wrote to memory of 904 5108 e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe AddInProcess32.exe PID 5108 wrote to memory of 904 5108 e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe AddInProcess32.exe PID 5108 wrote to memory of 904 5108 e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe AddInProcess32.exe PID 5108 wrote to memory of 904 5108 e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe AddInProcess32.exe PID 5108 wrote to memory of 904 5108 e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe AddInProcess32.exe PID 5108 wrote to memory of 904 5108 e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe AddInProcess32.exe PID 5108 wrote to memory of 904 5108 e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe AddInProcess32.exe PID 5108 wrote to memory of 904 5108 e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe AddInProcess32.exe PID 5108 wrote to memory of 904 5108 e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe AddInProcess32.exe PID 904 wrote to memory of 4608 904 AddInProcess32.exe cmd.exe PID 904 wrote to memory of 4608 904 AddInProcess32.exe cmd.exe PID 4608 wrote to memory of 4488 4608 cmd.exe vssadmin.exe PID 4608 wrote to memory of 4488 4608 cmd.exe vssadmin.exe PID 904 wrote to memory of 1932 904 AddInProcess32.exe cmd.exe PID 904 wrote to memory of 1932 904 AddInProcess32.exe cmd.exe PID 1932 wrote to memory of 4932 1932 cmd.exe vssadmin.exe PID 1932 wrote to memory of 4932 1932 cmd.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe"C:\Users\Admin\AppData\Local\Temp\e69149c02a0f24731559d5bec3c1bdbe916cd2829751025845fe48ea01966b82.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4932
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4672
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD59827ff3cdf4b83f9c86354606736ca9c
SHA1e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723
SHA256c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a
SHA5128261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579