General

  • Target

    7607e2ea902025bef5cfe4dab1fee68419de194f26a039ffaa661d407c8bc310

  • Size

    35KB

  • Sample

    240419-wzcycsbh28

  • MD5

    18040d906ae9a663ba27f2678471e8c2

  • SHA1

    10e8c304e33ce059d9b6177de8364062f4273198

  • SHA256

    7607e2ea902025bef5cfe4dab1fee68419de194f26a039ffaa661d407c8bc310

  • SHA512

    cdb67c806c235657ec268c8c00c6e62d66b80dd7e0334f3a54811abf2d278941c01307e57ba1328136e8679601fa44d43323a87785f91cd0bdf3c3a0ea0f1954

  • SSDEEP

    768:WNkhY66p7jBDzpMups2LjFEdlE+MTihNB2q2+wkjc3JzZsn2iF:WC0VlhRHOW+MTm2avc3CF

Malware Config

Targets

    • Target

      bcdac1a2b67e2b47f8129814dca3bcf7d55404757eb09f1c3103f57da3153ec8

    • Size

      60KB

    • MD5

      0ed2ca539a01cdb86c88a9a1604b2005

    • SHA1

      4fed7eae00bfa21938e49f33b7c6794fd7d0750c

    • SHA256

      bcdac1a2b67e2b47f8129814dca3bcf7d55404757eb09f1c3103f57da3153ec8

    • SHA512

      34dad101cd7c5f9ff2267674d224986b9274e0e17d9ae665ca1af4ffa57408106238b1e248045465ab17c72a4b92473ab3714aefb705d95f9725a4251379c7e2

    • SSDEEP

      1536:HO88wNYmqdeBk7G7IhhqZKWVKz8NqUxVl2HihgOrT8avvvvvvvvvvvvvvvvvvvv:HOmhqdeBk+nc9OrTZvvvvvvvvvvvvvvX

    • WastedLocker

      Ransomware family seen in the wild since May 2020.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Renames multiple (213) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Possible privilege escalation attempt

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

File and Directory Permissions Modification

1
T1222

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Impact

Inhibit System Recovery

2
T1490

Tasks