Analysis

  • max time kernel
    90s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2022 04:04

General

  • Target

    HEUR-Trojan.MSIL.DelShad.gen-9f7d6949fd359dce79d3233eb80101ff706a35de5308543b0488450c19eba0f0.exe

  • Size

    1.1MB

  • MD5

    cf88599048145e4911915215a91527f4

  • SHA1

    f4ba5c7117736388c4de3442b1d6e4f84628c15d

  • SHA256

    9f7d6949fd359dce79d3233eb80101ff706a35de5308543b0488450c19eba0f0

  • SHA512

    254f6e26ed075ff1fe46493e36e6ec7eb70db52d2219070b6a77cbf7202d231fc826bd3fb69bdcaee86e45c9ce4ee8bc7085d37d5627a0bc1d2ec86aa9f2c0f7

  • SSDEEP

    24576:tFJpkHzc3HYxhOIxYk3+cG5w1Uz4RcU96o/pkFMzs3pOqA:zkHzl+0OFO1a4RcU8o/pCMzWO

Score
10/10

Malware Config

Signatures

  • Babuk Locker

    RaaS first seen in 2021 initially called Vasa Locker.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-9f7d6949fd359dce79d3233eb80101ff706a35de5308543b0488450c19eba0f0.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-9f7d6949fd359dce79d3233eb80101ff706a35de5308543b0488450c19eba0f0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-9f7d6949fd359dce79d3233eb80101ff706a35de5308543b0488450c19eba0f0.exe
      "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-9f7d6949fd359dce79d3233eb80101ff706a35de5308543b0488450c19eba0f0.exe"
      2⤵
      • Modifies extensions of user files
      • Checks computer location settings
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1316
        • C:\Windows\system32\vssadmin.exe
          vssadmin.exe delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:1956
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4864
        • C:\Windows\system32\vssadmin.exe
          vssadmin.exe delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:1796
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2404

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1316-142-0x0000000000000000-mapping.dmp
  • memory/1784-138-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/1784-141-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/1784-147-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/1784-144-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/1784-137-0x0000000000000000-mapping.dmp
  • memory/1784-140-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/1796-146-0x0000000000000000-mapping.dmp
  • memory/1956-143-0x0000000000000000-mapping.dmp
  • memory/4684-132-0x00000000002D0000-0x00000000003FA000-memory.dmp
    Filesize

    1.2MB

  • memory/4684-134-0x0000000004E70000-0x0000000004F02000-memory.dmp
    Filesize

    584KB

  • memory/4684-133-0x0000000005380000-0x0000000005924000-memory.dmp
    Filesize

    5.6MB

  • memory/4684-136-0x0000000004E00000-0x0000000004E0A000-memory.dmp
    Filesize

    40KB

  • memory/4684-135-0x0000000004F10000-0x0000000004FAC000-memory.dmp
    Filesize

    624KB

  • memory/4864-145-0x0000000000000000-mapping.dmp