Analysis

  • max time kernel
    27s
  • max time network
    25s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    03-11-2020 14:20

General

  • Target

    ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.bin.exe

  • Size

    58KB

  • MD5

    33b80a574c6441baf5409a292aafb1cf

  • SHA1

    8048aba11ea6209d1f49fa4e12741050350557df

  • SHA256

    ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56

  • SHA512

    52843695c364814c0d0d375f68f9c7202a26e492f59c01eaf23dd366da443ae6a02c2a7ff1748a033658808e900a61e097deb95c98de3744f2767faa040ddc00

Malware Config

Signatures

  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.bin.exe"
    1⤵
    • Loads dropped DLL
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Users\Admin\AppData\Roaming\Co:bin
      C:\Users\Admin\AppData\Roaming\Co:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1988
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Co.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1768
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Co.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1284
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Co" & del "C:\Users\Admin\AppData\Roaming\Co"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:1640
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Co"
            4⤵
            • Views/modifies file attributes
            PID:1388
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.bin.exe" & del "C:\Users\Admin\AppData\Local\Temp\ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.bin.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:1628
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.bin.exe"
            3⤵
            • Views/modifies file attributes
            PID:1692
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1320
      • C:\Windows\SysWOW64\Co.exe
        C:\Windows\SysWOW64\Co.exe -s
        1⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Co.exe" & del "C:\Windows\SysWOW64\Co.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:888
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:1460
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Co.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:1468

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Co:bin
          MD5

          33b80a574c6441baf5409a292aafb1cf

          SHA1

          8048aba11ea6209d1f49fa4e12741050350557df

          SHA256

          ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56

          SHA512

          52843695c364814c0d0d375f68f9c7202a26e492f59c01eaf23dd366da443ae6a02c2a7ff1748a033658808e900a61e097deb95c98de3744f2767faa040ddc00

        • C:\Users\Admin\AppData\Roaming\Co:bin
          MD5

          33b80a574c6441baf5409a292aafb1cf

          SHA1

          8048aba11ea6209d1f49fa4e12741050350557df

          SHA256

          ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56

          SHA512

          52843695c364814c0d0d375f68f9c7202a26e492f59c01eaf23dd366da443ae6a02c2a7ff1748a033658808e900a61e097deb95c98de3744f2767faa040ddc00

        • C:\Windows\SysWOW64\Co.exe
          MD5

          33b80a574c6441baf5409a292aafb1cf

          SHA1

          8048aba11ea6209d1f49fa4e12741050350557df

          SHA256

          ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56

          SHA512

          52843695c364814c0d0d375f68f9c7202a26e492f59c01eaf23dd366da443ae6a02c2a7ff1748a033658808e900a61e097deb95c98de3744f2767faa040ddc00

        • C:\Windows\SysWOW64\Co.exe
          MD5

          33b80a574c6441baf5409a292aafb1cf

          SHA1

          8048aba11ea6209d1f49fa4e12741050350557df

          SHA256

          ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56

          SHA512

          52843695c364814c0d0d375f68f9c7202a26e492f59c01eaf23dd366da443ae6a02c2a7ff1748a033658808e900a61e097deb95c98de3744f2767faa040ddc00

        • \Users\Admin\AppData\Roaming\Co
          MD5

          e97878fece6d3910d5298f826f80bbb9

          SHA1

          c2ff2e9829dd2d3a000f29ee3f46e286795a9da2

          SHA256

          b57a9aa49ce48997d172d000855eb2c850c4e42eae9605b0e7f1cd506e9cf09b

          SHA512

          115ae09f27838f2444929f1bb5c5de3fe6a94752566610643918520bfbfb01837a85963897f5f0572e93d66c84a14e6398b13261cf12077147709ef335897636

        • \Users\Admin\AppData\Roaming\Co
          MD5

          e97878fece6d3910d5298f826f80bbb9

          SHA1

          c2ff2e9829dd2d3a000f29ee3f46e286795a9da2

          SHA256

          b57a9aa49ce48997d172d000855eb2c850c4e42eae9605b0e7f1cd506e9cf09b

          SHA512

          115ae09f27838f2444929f1bb5c5de3fe6a94752566610643918520bfbfb01837a85963897f5f0572e93d66c84a14e6398b13261cf12077147709ef335897636

        • memory/888-10-0x0000000000000000-mapping.dmp
        • memory/1284-8-0x0000000000000000-mapping.dmp
        • memory/1388-17-0x0000000000000000-mapping.dmp
        • memory/1460-11-0x0000000000000000-mapping.dmp
        • memory/1468-16-0x0000000000000000-mapping.dmp
        • memory/1628-15-0x0000000000000000-mapping.dmp
        • memory/1640-14-0x0000000000000000-mapping.dmp
        • memory/1660-13-0x0000000000000000-mapping.dmp
        • memory/1692-18-0x0000000000000000-mapping.dmp
        • memory/1768-6-0x0000000000000000-mapping.dmp
        • memory/1848-2-0x0000000000000000-mapping.dmp
        • memory/1988-4-0x0000000000000000-mapping.dmp
        • memory/2032-12-0x0000000000000000-mapping.dmp