Resubmissions

16-03-2021 14:56

210316-kx75lxvtys 10

14-03-2021 20:10

210314-cba5cgrcvn 10

Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-03-2021 20:10

General

  • Target

    db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe

  • Size

    1.2MB

  • MD5

    82d841869e912a772413bb37f30307b0

  • SHA1

    b75ab0170c1206c345d2fb82506e816098328ee8

  • SHA256

    db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2

  • SHA512

    48078796a9aa03e685bebd14539586c099f30c3a1e18639d4acb810dc3bbb0dc14b09066797e79c34dcd91a120b08537aadf228585e226101384ade3fe2252c6

Malware Config

Signatures

  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • CryptOne packer 4 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 21 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe"
    1⤵
    • Loads dropped DLL
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Users\Admin\AppData\Roaming\Extension:bin
      C:\Users\Admin\AppData\Roaming\Extension:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:2000
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Extension.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1568
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Extension.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1524
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Extension" & del "C:\Users\Admin\AppData\Roaming\Extension"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:1108
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Extension"
            4⤵
            • Views/modifies file attributes
            PID:896
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe" & del "C:\Users\Admin\AppData\Local\Temp\db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:340
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:112
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe"
            3⤵
            • Views/modifies file attributes
            PID:204
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1800
      • C:\Windows\SysWOW64\Extension.exe
        C:\Windows\SysWOW64\Extension.exe -s
        1⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Extension.exe" & del "C:\Windows\SysWOW64\Extension.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:300
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:936
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Extension.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:1340

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Extension:bin
          MD5

          82d841869e912a772413bb37f30307b0

          SHA1

          b75ab0170c1206c345d2fb82506e816098328ee8

          SHA256

          db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2

          SHA512

          48078796a9aa03e685bebd14539586c099f30c3a1e18639d4acb810dc3bbb0dc14b09066797e79c34dcd91a120b08537aadf228585e226101384ade3fe2252c6

        • C:\Users\Admin\AppData\Roaming\Extension:bin
          MD5

          82d841869e912a772413bb37f30307b0

          SHA1

          b75ab0170c1206c345d2fb82506e816098328ee8

          SHA256

          db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2

          SHA512

          48078796a9aa03e685bebd14539586c099f30c3a1e18639d4acb810dc3bbb0dc14b09066797e79c34dcd91a120b08537aadf228585e226101384ade3fe2252c6

        • C:\Windows\SysWOW64\Extension.exe
          MD5

          82d841869e912a772413bb37f30307b0

          SHA1

          b75ab0170c1206c345d2fb82506e816098328ee8

          SHA256

          db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2

          SHA512

          48078796a9aa03e685bebd14539586c099f30c3a1e18639d4acb810dc3bbb0dc14b09066797e79c34dcd91a120b08537aadf228585e226101384ade3fe2252c6

        • C:\Windows\SysWOW64\Extension.exe
          MD5

          82d841869e912a772413bb37f30307b0

          SHA1

          b75ab0170c1206c345d2fb82506e816098328ee8

          SHA256

          db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2

          SHA512

          48078796a9aa03e685bebd14539586c099f30c3a1e18639d4acb810dc3bbb0dc14b09066797e79c34dcd91a120b08537aadf228585e226101384ade3fe2252c6

        • \Users\Admin\AppData\Roaming\Extension
          MD5

          00263ca2071dc9a6ee577eb356b0d1d9

          SHA1

          7b1ff39621d704665f392cb19171b8337e042d7d

          SHA256

          ae11b4cd277731ba5d218a2fdb22d19ea5f2780256bc481e86acbd8ed4ccf1c4

          SHA512

          4ef88263199df3540b629b22e1a3d700a19da2d8db8cd393fd2819457d094c27cd073467b4dc06c3f2eeb15e443f53f453a111aea76885dd16302cf8e26a353d

        • \Users\Admin\AppData\Roaming\Extension
          MD5

          00263ca2071dc9a6ee577eb356b0d1d9

          SHA1

          7b1ff39621d704665f392cb19171b8337e042d7d

          SHA256

          ae11b4cd277731ba5d218a2fdb22d19ea5f2780256bc481e86acbd8ed4ccf1c4

          SHA512

          4ef88263199df3540b629b22e1a3d700a19da2d8db8cd393fd2819457d094c27cd073467b4dc06c3f2eeb15e443f53f453a111aea76885dd16302cf8e26a353d

        • memory/112-26-0x0000000000000000-mapping.dmp
        • memory/204-29-0x0000000000000000-mapping.dmp
        • memory/300-21-0x0000000000000000-mapping.dmp
        • memory/340-24-0x0000000000000000-mapping.dmp
        • memory/792-8-0x0000000000400000-0x0000000000411000-memory.dmp
          Filesize

          68KB

        • memory/792-7-0x0000000000220000-0x0000000000230000-memory.dmp
          Filesize

          64KB

        • memory/792-2-0x00000000765E1000-0x00000000765E3000-memory.dmp
          Filesize

          8KB

        • memory/896-28-0x0000000000000000-mapping.dmp
        • memory/936-22-0x0000000000000000-mapping.dmp
        • memory/968-23-0x0000000000000000-mapping.dmp
        • memory/1108-25-0x0000000000000000-mapping.dmp
        • memory/1340-27-0x0000000000000000-mapping.dmp
        • memory/1524-16-0x0000000000000000-mapping.dmp
        • memory/1568-14-0x0000000000000000-mapping.dmp
        • memory/2000-11-0x0000000000000000-mapping.dmp
        • memory/2020-5-0x0000000000000000-mapping.dmp