Resubmissions

16-03-2021 14:56

210316-kx75lxvtys 10

14-03-2021 20:10

210314-cba5cgrcvn 10

Analysis

  • max time kernel
    256s
  • max time network
    256s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    16-03-2021 14:56

General

  • Target

    db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe

  • Size

    1MB

  • MD5

    82d841869e912a772413bb37f30307b0

  • SHA1

    b75ab0170c1206c345d2fb82506e816098328ee8

  • SHA256

    db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2

  • SHA512

    48078796a9aa03e685bebd14539586c099f30c3a1e18639d4acb810dc3bbb0dc14b09066797e79c34dcd91a120b08537aadf228585e226101384ade3fe2252c6

Malware Config

Signatures

  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • CryptOne packer 4 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe"
    1⤵
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Users\Admin\AppData\Roaming\Idconfig:bin
      C:\Users\Admin\AppData\Roaming\Idconfig:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:492
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:3712
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Idconfig.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3136
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Idconfig.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:636
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Idconfig" & del "C:\Users\Admin\AppData\Roaming\Idconfig"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1844
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:2472
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Idconfig"
            4⤵
            • Views/modifies file attributes
            PID:1776
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe" & del "C:\Users\Admin\AppData\Local\Temp\db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2100
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:2516
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2.bin.exe"
            3⤵
            • Views/modifies file attributes
            PID:4480
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3776
      • C:\Windows\SysWOW64\Idconfig.exe
        C:\Windows\SysWOW64\Idconfig.exe -s
        1⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Idconfig.exe" & del "C:\Windows\SysWOW64\Idconfig.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1588
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:1884
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Idconfig.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:4384

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Idconfig:bin
          MD5

          82d841869e912a772413bb37f30307b0

          SHA1

          b75ab0170c1206c345d2fb82506e816098328ee8

          SHA256

          db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2

          SHA512

          48078796a9aa03e685bebd14539586c099f30c3a1e18639d4acb810dc3bbb0dc14b09066797e79c34dcd91a120b08537aadf228585e226101384ade3fe2252c6

        • C:\Users\Admin\AppData\Roaming\Idconfig:bin
          MD5

          82d841869e912a772413bb37f30307b0

          SHA1

          b75ab0170c1206c345d2fb82506e816098328ee8

          SHA256

          db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2

          SHA512

          48078796a9aa03e685bebd14539586c099f30c3a1e18639d4acb810dc3bbb0dc14b09066797e79c34dcd91a120b08537aadf228585e226101384ade3fe2252c6

        • C:\Windows\SysWOW64\Idconfig.exe
          MD5

          82d841869e912a772413bb37f30307b0

          SHA1

          b75ab0170c1206c345d2fb82506e816098328ee8

          SHA256

          db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2

          SHA512

          48078796a9aa03e685bebd14539586c099f30c3a1e18639d4acb810dc3bbb0dc14b09066797e79c34dcd91a120b08537aadf228585e226101384ade3fe2252c6

        • C:\Windows\SysWOW64\Idconfig.exe
          MD5

          82d841869e912a772413bb37f30307b0

          SHA1

          b75ab0170c1206c345d2fb82506e816098328ee8

          SHA256

          db665f26dbc4ca92d326f2cb98faafb9e84d404346b201cd88bec91ce4206bb2

          SHA512

          48078796a9aa03e685bebd14539586c099f30c3a1e18639d4acb810dc3bbb0dc14b09066797e79c34dcd91a120b08537aadf228585e226101384ade3fe2252c6

        • memory/492-4-0x0000000000000000-mapping.dmp
        • memory/636-12-0x0000000000000000-mapping.dmp
        • memory/1588-16-0x0000000000000000-mapping.dmp
        • memory/1776-23-0x0000000000000000-mapping.dmp
        • memory/1844-18-0x0000000000000000-mapping.dmp
        • memory/1884-17-0x0000000000000000-mapping.dmp
        • memory/2100-19-0x0000000000000000-mapping.dmp
        • memory/2472-20-0x0000000000000000-mapping.dmp
        • memory/2516-21-0x0000000000000000-mapping.dmp
        • memory/3136-10-0x0000000000000000-mapping.dmp
        • memory/3712-7-0x0000000000000000-mapping.dmp
        • memory/4384-22-0x0000000000000000-mapping.dmp
        • memory/4480-24-0x0000000000000000-mapping.dmp
        • memory/4692-2-0x00000000005C0000-0x00000000005D0000-memory.dmp
          Filesize

          64KB

        • memory/4692-3-0x0000000000400000-0x0000000000411000-memory.dmp
          Filesize

          68KB