Analysis

  • max time kernel
    88s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2022 11:01

General

  • Target

    315d992d260498b9757bfedf95e8dec79f934c5e0139c696d5ba581508921a68.exe

  • Size

    79KB

  • MD5

    42f5327e3e5a4b238ec51ce0fa5f2e33

  • SHA1

    64a39bd9b347a99d9d9bfc54c145ffb076082c26

  • SHA256

    315d992d260498b9757bfedf95e8dec79f934c5e0139c696d5ba581508921a68

  • SHA512

    528d652bd1900b9e979352f7e4707c0f82fea3260147d3d67cad6bb03b1afa5c95a8b83b820ccacd20c4c93481b0afd4fc73d9dafb6c1beaa7f0ef653e818589

  • SSDEEP

    1536:96UhZM4hubesrQLOJgY8ZZP8LHD4XWaNH71dLdG1iiFM2iG2zs4:ZhZ5YesrQLOJgY8Zp8LHD4XWaNH71dLI

Score
10/10

Malware Config

Signatures

  • Babuk Locker

    RaaS first seen in 2021 initially called Vasa Locker.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 17 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\315d992d260498b9757bfedf95e8dec79f934c5e0139c696d5ba581508921a68.exe
    "C:\Users\Admin\AppData\Local\Temp\315d992d260498b9757bfedf95e8dec79f934c5e0139c696d5ba581508921a68.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3388
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:5012
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:4584
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/432-134-0x0000000000000000-mapping.dmp
  • memory/3388-132-0x0000000000000000-mapping.dmp
  • memory/4584-135-0x0000000000000000-mapping.dmp
  • memory/5012-133-0x0000000000000000-mapping.dmp