General

  • Target

    37a30621364d3083424b24b0255fc8f5752d88c381600d840574e551c284fb6e.bin

  • Size

    58KB

  • Sample

    201103-axh1nah7g6

  • MD5

    6d9ad19726c79c0f7b4bf91475452e2d

  • SHA1

    e6d92f05926c01ed146dbfdf02500c234ccf0888

  • SHA256

    37a30621364d3083424b24b0255fc8f5752d88c381600d840574e551c284fb6e

  • SHA512

    87923aeb9b0d409975dd0d364a6c12b57afffde944ccb6707cff134d456f6b8e9c1753b63ff7ffcbc0d389c37a1cff1cadc5075e4ecb503ebcabeb3f631b5eb3

Malware Config

Targets

    • Target

      37a30621364d3083424b24b0255fc8f5752d88c381600d840574e551c284fb6e.bin

    • Size

      58KB

    • MD5

      6d9ad19726c79c0f7b4bf91475452e2d

    • SHA1

      e6d92f05926c01ed146dbfdf02500c234ccf0888

    • SHA256

      37a30621364d3083424b24b0255fc8f5752d88c381600d840574e551c284fb6e

    • SHA512

      87923aeb9b0d409975dd0d364a6c12b57afffde944ccb6707cff134d456f6b8e9c1753b63ff7ffcbc0d389c37a1cff1cadc5075e4ecb503ebcabeb3f631b5eb3

    • WastedLocker

      Ransomware family seen in the wild since May 2020.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Possible privilege escalation attempt

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Drops file in System32 directory

    • Modifies service

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Hidden Files and Directories

1
T1158

Defense Evasion

File Deletion

2
T1107

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Impact

Inhibit System Recovery

2
T1490

Tasks