Analysis

  • max time kernel
    23s
  • max time network
    114s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 12:42

General

  • Target

    ed0632acb266a4ec3f51dd803c8025bccd654e53c64eb613e203c590897079b3.sample.exe

  • Size

    951KB

  • MD5

    edbf07eaca4fff5f2d3f045567a9dc6f

  • SHA1

    9292fa66c917bfa47e8012d302a69bec48e9b98c

  • SHA256

    ed0632acb266a4ec3f51dd803c8025bccd654e53c64eb613e203c590897079b3

  • SHA512

    731214358d4fcecdafe0d386a305a130185727b20704e6251e37ac5feb35eff8f3f31d8c740954feb57c699cc5975c3bb50fac5c5202c5933c4fe0dfd06bc8e6

Malware Config

Signatures

  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • CryptOne packer 4 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed0632acb266a4ec3f51dd803c8025bccd654e53c64eb613e203c590897079b3.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\ed0632acb266a4ec3f51dd803c8025bccd654e53c64eb613e203c590897079b3.sample.exe"
    1⤵
    • Loads dropped DLL
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Users\Admin\AppData\Roaming\Secure:bin
      C:\Users\Admin\AppData\Roaming\Secure:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1192
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Secure.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1300
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Secure.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1144
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Secure" & del "C:\Users\Admin\AppData\Roaming\Secure"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:928
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:672
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Secure"
            4⤵
            • Views/modifies file attributes
            PID:1804
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\ed0632acb266a4ec3f51dd803c8025bccd654e53c64eb613e203c590897079b3.sample.exe" & del "C:\Users\Admin\AppData\Local\Temp\ed0632acb266a4ec3f51dd803c8025bccd654e53c64eb613e203c590897079b3.sample.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:516
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:1552
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\ed0632acb266a4ec3f51dd803c8025bccd654e53c64eb613e203c590897079b3.sample.exe"
            3⤵
            • Views/modifies file attributes
            PID:1732
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1980
      • C:\Windows\SysWOW64\Secure.exe
        C:\Windows\SysWOW64\Secure.exe -s
        1⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Secure.exe" & del "C:\Windows\SysWOW64\Secure.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1840
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:1124
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Secure.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:1760

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Secure:bin
          MD5

          edbf07eaca4fff5f2d3f045567a9dc6f

          SHA1

          9292fa66c917bfa47e8012d302a69bec48e9b98c

          SHA256

          ed0632acb266a4ec3f51dd803c8025bccd654e53c64eb613e203c590897079b3

          SHA512

          731214358d4fcecdafe0d386a305a130185727b20704e6251e37ac5feb35eff8f3f31d8c740954feb57c699cc5975c3bb50fac5c5202c5933c4fe0dfd06bc8e6

        • C:\Users\Admin\AppData\Roaming\Secure:bin
          MD5

          edbf07eaca4fff5f2d3f045567a9dc6f

          SHA1

          9292fa66c917bfa47e8012d302a69bec48e9b98c

          SHA256

          ed0632acb266a4ec3f51dd803c8025bccd654e53c64eb613e203c590897079b3

          SHA512

          731214358d4fcecdafe0d386a305a130185727b20704e6251e37ac5feb35eff8f3f31d8c740954feb57c699cc5975c3bb50fac5c5202c5933c4fe0dfd06bc8e6

        • C:\Windows\SysWOW64\Secure.exe
          MD5

          edbf07eaca4fff5f2d3f045567a9dc6f

          SHA1

          9292fa66c917bfa47e8012d302a69bec48e9b98c

          SHA256

          ed0632acb266a4ec3f51dd803c8025bccd654e53c64eb613e203c590897079b3

          SHA512

          731214358d4fcecdafe0d386a305a130185727b20704e6251e37ac5feb35eff8f3f31d8c740954feb57c699cc5975c3bb50fac5c5202c5933c4fe0dfd06bc8e6

        • C:\Windows\SysWOW64\Secure.exe
          MD5

          edbf07eaca4fff5f2d3f045567a9dc6f

          SHA1

          9292fa66c917bfa47e8012d302a69bec48e9b98c

          SHA256

          ed0632acb266a4ec3f51dd803c8025bccd654e53c64eb613e203c590897079b3

          SHA512

          731214358d4fcecdafe0d386a305a130185727b20704e6251e37ac5feb35eff8f3f31d8c740954feb57c699cc5975c3bb50fac5c5202c5933c4fe0dfd06bc8e6

        • \Users\Admin\AppData\Roaming\Secure
          MD5

          f748f53fe09d21d8ecbb6421e6792024

          SHA1

          161bd68c875ad4f0c3085f35f40883bfbd11e4b9

          SHA256

          38f737673f8b089b2540ce7015a4df7081754f7cc83bff85199b70555af32ed0

          SHA512

          3ace48f2b176857bf02b127e33829d3765c0711f9f446c4b32975f44b1d30f8546dfc44a7ecdf4d9b5b62d9e5d09da72636a921b59190ec889b13ae110697aa0

        • \Users\Admin\AppData\Roaming\Secure
          MD5

          f748f53fe09d21d8ecbb6421e6792024

          SHA1

          161bd68c875ad4f0c3085f35f40883bfbd11e4b9

          SHA256

          38f737673f8b089b2540ce7015a4df7081754f7cc83bff85199b70555af32ed0

          SHA512

          3ace48f2b176857bf02b127e33829d3765c0711f9f446c4b32975f44b1d30f8546dfc44a7ecdf4d9b5b62d9e5d09da72636a921b59190ec889b13ae110697aa0

        • memory/308-61-0x0000000000220000-0x0000000000230000-memory.dmp
          Filesize

          64KB

        • memory/308-62-0x0000000000400000-0x00000000004EF000-memory.dmp
          Filesize

          956KB

        • memory/308-60-0x0000000075A31000-0x0000000075A33000-memory.dmp
          Filesize

          8KB

        • memory/516-79-0x0000000000000000-mapping.dmp
        • memory/672-80-0x0000000000000000-mapping.dmp
        • memory/928-78-0x0000000000000000-mapping.dmp
        • memory/1124-77-0x0000000000000000-mapping.dmp
        • memory/1144-72-0x0000000000000000-mapping.dmp
        • memory/1192-68-0x0000000000000000-mapping.dmp
        • memory/1300-70-0x0000000000000000-mapping.dmp
        • memory/1552-81-0x0000000000000000-mapping.dmp
        • memory/1640-75-0x0000000000400000-0x00000000004EF000-memory.dmp
          Filesize

          956KB

        • memory/1732-84-0x0000000000000000-mapping.dmp
        • memory/1760-82-0x0000000000000000-mapping.dmp
        • memory/1804-83-0x0000000000000000-mapping.dmp
        • memory/1840-76-0x0000000000000000-mapping.dmp
        • memory/1988-65-0x0000000000000000-mapping.dmp