Analysis

  • max time kernel
    27s
  • max time network
    15s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    03-11-2020 14:20

General

  • Target

    6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e.bin.exe

  • Size

    60KB

  • MD5

    9b5f5e7d14bd7d73b5adda12d4015ef4

  • SHA1

    a41daf00a0193a8d8583801f8cb20405d9678296

  • SHA256

    6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e

  • SHA512

    83042c7a33d27edd86e1d9303fb587c1456017d2a87ab82bba80a9360569432197ecc599b2b810d0f71c91d6f3116e390ea6244fc0630a972a50da8f825e18de

Malware Config

Signatures

  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e.bin.exe"
    1⤵
    • Loads dropped DLL
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Users\Admin\AppData\Roaming\Co:bin
      C:\Users\Admin\AppData\Roaming\Co:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1976
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Co.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:784
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Co.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:840
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Co" & del "C:\Users\Admin\AppData\Roaming\Co"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:1620
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Co"
            4⤵
            • Views/modifies file attributes
            PID:728
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e.bin.exe" & del "C:\Users\Admin\AppData\Local\Temp\6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e.bin.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:1468
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e.bin.exe"
            3⤵
            • Views/modifies file attributes
            PID:576
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:2040
      • C:\Windows\SysWOW64\Co.exe
        C:\Windows\SysWOW64\Co.exe -s
        1⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        PID:760
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Co.exe" & del "C:\Windows\SysWOW64\Co.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1304
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:1000
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Co.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:464

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Co:bin
          MD5

          9b5f5e7d14bd7d73b5adda12d4015ef4

          SHA1

          a41daf00a0193a8d8583801f8cb20405d9678296

          SHA256

          6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e

          SHA512

          83042c7a33d27edd86e1d9303fb587c1456017d2a87ab82bba80a9360569432197ecc599b2b810d0f71c91d6f3116e390ea6244fc0630a972a50da8f825e18de

        • C:\Users\Admin\AppData\Roaming\Co:bin
          MD5

          9b5f5e7d14bd7d73b5adda12d4015ef4

          SHA1

          a41daf00a0193a8d8583801f8cb20405d9678296

          SHA256

          6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e

          SHA512

          83042c7a33d27edd86e1d9303fb587c1456017d2a87ab82bba80a9360569432197ecc599b2b810d0f71c91d6f3116e390ea6244fc0630a972a50da8f825e18de

        • C:\Windows\SysWOW64\Co.exe
          MD5

          9b5f5e7d14bd7d73b5adda12d4015ef4

          SHA1

          a41daf00a0193a8d8583801f8cb20405d9678296

          SHA256

          6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e

          SHA512

          83042c7a33d27edd86e1d9303fb587c1456017d2a87ab82bba80a9360569432197ecc599b2b810d0f71c91d6f3116e390ea6244fc0630a972a50da8f825e18de

        • C:\Windows\SysWOW64\Co.exe
          MD5

          9b5f5e7d14bd7d73b5adda12d4015ef4

          SHA1

          a41daf00a0193a8d8583801f8cb20405d9678296

          SHA256

          6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e

          SHA512

          83042c7a33d27edd86e1d9303fb587c1456017d2a87ab82bba80a9360569432197ecc599b2b810d0f71c91d6f3116e390ea6244fc0630a972a50da8f825e18de

        • \Users\Admin\AppData\Roaming\Co
          MD5

          87aac2cccef1ddb850cf8d0cfab76f5a

          SHA1

          a7bbb49dd4d3883f86779d007ae76bde9292da1a

          SHA256

          748b95a7287caf019f962d230b3e59577d1aa149100f42a3a02dc48c98f15e64

          SHA512

          cbdb3621746bcce9342e594c6c5e557649eb184808e770ab36f578d2433e04862e9e41375ce9a5e1ed06400b849917aeb9875bd86959652b1d79f0ae28ed74b7

        • \Users\Admin\AppData\Roaming\Co
          MD5

          87aac2cccef1ddb850cf8d0cfab76f5a

          SHA1

          a7bbb49dd4d3883f86779d007ae76bde9292da1a

          SHA256

          748b95a7287caf019f962d230b3e59577d1aa149100f42a3a02dc48c98f15e64

          SHA512

          cbdb3621746bcce9342e594c6c5e557649eb184808e770ab36f578d2433e04862e9e41375ce9a5e1ed06400b849917aeb9875bd86959652b1d79f0ae28ed74b7

        • memory/464-16-0x0000000000000000-mapping.dmp
        • memory/576-18-0x0000000000000000-mapping.dmp
        • memory/728-17-0x0000000000000000-mapping.dmp
        • memory/784-6-0x0000000000000000-mapping.dmp
        • memory/840-8-0x0000000000000000-mapping.dmp
        • memory/1000-11-0x0000000000000000-mapping.dmp
        • memory/1304-10-0x0000000000000000-mapping.dmp
        • memory/1324-12-0x0000000000000000-mapping.dmp
        • memory/1468-15-0x0000000000000000-mapping.dmp
        • memory/1600-13-0x0000000000000000-mapping.dmp
        • memory/1620-14-0x0000000000000000-mapping.dmp
        • memory/1796-2-0x0000000000000000-mapping.dmp
        • memory/1976-4-0x0000000000000000-mapping.dmp