Resubmissions

16-03-2021 14:56

210316-kx75lxvtys 10

14-03-2021 20:10

210314-cba5cgrcvn 10

Analysis

  • max time kernel
    184s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    16-03-2021 14:56

General

  • Target

    db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe

  • Size

    1.2MB

  • MD5

    82d841869e912a772413bb37f30307b0

  • SHA1

    b75ab0170c1206c345d2fb82506e816098328ee8

  • SHA256

    db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2

  • SHA512

    48078796a9aa03e685bebd14539586c099f30c3a1e18639d4acb810dc3bbb0dc14b09066797e79c34dcd91a120b08537aadf228585e226101384ade3fe2252c6

Malware Config

Signatures

  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • CryptOne packer 4 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 24 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe"
    1⤵
    • Loads dropped DLL
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Users\Admin\AppData\Roaming\File:bin
      C:\Users\Admin\AppData\Roaming\File:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:2012
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\File.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1688
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\File.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1260
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\File" & del "C:\Users\Admin\AppData\Roaming\File"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:632
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:1696
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\File"
            4⤵
            • Views/modifies file attributes
            PID:1776
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe" & del "C:\Users\Admin\AppData\Local\Temp\db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:1600
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe"
            3⤵
            • Views/modifies file attributes
            PID:1760
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1468
      • C:\Windows\SysWOW64\File.exe
        C:\Windows\SysWOW64\File.exe -s
        1⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\File.exe" & del "C:\Windows\SysWOW64\File.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:436
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:556
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\File.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:1740

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\File:bin
          MD5

          82d841869e912a772413bb37f30307b0

          SHA1

          b75ab0170c1206c345d2fb82506e816098328ee8

          SHA256

          db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2

          SHA512

          48078796a9aa03e685bebd14539586c099f30c3a1e18639d4acb810dc3bbb0dc14b09066797e79c34dcd91a120b08537aadf228585e226101384ade3fe2252c6

        • C:\Users\Admin\AppData\Roaming\File:bin
          MD5

          82d841869e912a772413bb37f30307b0

          SHA1

          b75ab0170c1206c345d2fb82506e816098328ee8

          SHA256

          db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2

          SHA512

          48078796a9aa03e685bebd14539586c099f30c3a1e18639d4acb810dc3bbb0dc14b09066797e79c34dcd91a120b08537aadf228585e226101384ade3fe2252c6

        • C:\Windows\SysWOW64\File.exe
          MD5

          82d841869e912a772413bb37f30307b0

          SHA1

          b75ab0170c1206c345d2fb82506e816098328ee8

          SHA256

          db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2

          SHA512

          48078796a9aa03e685bebd14539586c099f30c3a1e18639d4acb810dc3bbb0dc14b09066797e79c34dcd91a120b08537aadf228585e226101384ade3fe2252c6

        • C:\Windows\SysWOW64\File.exe
          MD5

          82d841869e912a772413bb37f30307b0

          SHA1

          b75ab0170c1206c345d2fb82506e816098328ee8

          SHA256

          db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2

          SHA512

          48078796a9aa03e685bebd14539586c099f30c3a1e18639d4acb810dc3bbb0dc14b09066797e79c34dcd91a120b08537aadf228585e226101384ade3fe2252c6

        • \Users\Admin\AppData\Roaming\File
          MD5

          6aaf3bece2c3d17091bcef37c5a82ac0

          SHA1

          d63163689d0d55dd322ceb509bee63b0436946ad

          SHA256

          edb5ba42c85edbf30f8d9ba3da6b32093d5804ff9e27c3a6aff35ab7049f516f

          SHA512

          9dc80d07909d3ef46ce1eac7886eef0e407e327cf01082c2d375fdf188dfbbdc58a1e451b36ea4a48f737e8f6fcf477c297f973c603bae4273d18622d82bbe97

        • \Users\Admin\AppData\Roaming\File
          MD5

          6aaf3bece2c3d17091bcef37c5a82ac0

          SHA1

          d63163689d0d55dd322ceb509bee63b0436946ad

          SHA256

          edb5ba42c85edbf30f8d9ba3da6b32093d5804ff9e27c3a6aff35ab7049f516f

          SHA512

          9dc80d07909d3ef46ce1eac7886eef0e407e327cf01082c2d375fdf188dfbbdc58a1e451b36ea4a48f737e8f6fcf477c297f973c603bae4273d18622d82bbe97

        • memory/436-21-0x0000000000000000-mapping.dmp
        • memory/556-22-0x0000000000000000-mapping.dmp
        • memory/632-23-0x0000000000000000-mapping.dmp
        • memory/1260-16-0x0000000000000000-mapping.dmp
        • memory/1600-26-0x0000000000000000-mapping.dmp
        • memory/1688-14-0x0000000000000000-mapping.dmp
        • memory/1696-25-0x0000000000000000-mapping.dmp
        • memory/1720-24-0x0000000000000000-mapping.dmp
        • memory/1740-27-0x0000000000000000-mapping.dmp
        • memory/1760-29-0x0000000000000000-mapping.dmp
        • memory/1776-28-0x0000000000000000-mapping.dmp
        • memory/1784-8-0x0000000000400000-0x0000000000411000-memory.dmp
          Filesize

          68KB

        • memory/1784-2-0x00000000760D1000-0x00000000760D3000-memory.dmp
          Filesize

          8KB

        • memory/1784-7-0x00000000001B0000-0x00000000001C0000-memory.dmp
          Filesize

          64KB

        • memory/1984-5-0x0000000000000000-mapping.dmp
        • memory/2012-10-0x0000000000000000-mapping.dmp