Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    30-06-2020 15:30

General

  • Target

    8897db876553f942b2eb4005f8475a232bafb82a50ca7761a621842e894a3d80.exe

  • Size

    56KB

  • MD5

    ecb00e9a61f99a7d4c90723294986bbc

  • SHA1

    be59c867da75e2a66b8c2519e950254f817cd4ad

  • SHA256

    8897db876553f942b2eb4005f8475a232bafb82a50ca7761a621842e894a3d80

  • SHA512

    9dee79827d865de41a63962b419eed7e1f9610ff27f00f8b7b2b9f51e905d5db907d310da590d8f1a11ac88e549373edf39bffdb44d1b205728f1b5e0a43aa5e

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\MoveDeny.mpeg3.eswasted_info.txt

Family

wastedlocker

Ransom Note
ENERGYSOLUTIONS YOUR NETWORK IS ENCRYPTED NOW USE 48907@PROTONMAIL.COM | 78470@TUTANOTA.COM TO GET THE PRICE FOR YOUR DATA DO NOT GIVE THIS EMAIL TO 3RD PARTIES DO NOT RENAME OR MOVE THE FILE THE FILE IS ENCRYPTED WITH THE FOLLOWING KEY: [begin_key]i34DEHUNZz4v4dXnXaZzEMw8LWWGz5Hx8p8OgNO/t+4E59XzfEYiE9T3WkJnk3tM v29T2bl/tukZPXI9NWFM1T6/5LxMLH2LAnJoEbba/CwLy4lPWfb4B/ilz8dEWVJD hjk5SbSrtzqzFDqFKzEmu5p4CYdt5qMMaTz1M9fHxWTWFKeD4nS1poA9V7DtkUH3 B/1U7pupwNKe9xFoQcHzehtk/4cFioBdFH9lRwvm9IlRzPbJ6HiWkkWPB9fJpi+r H0aBoejQEYDzk7YDeNs+Cm8aqTaZ/xdi5pkPKGsvOefqjKHwKlNbugKVS0kDz+Y4 48gBQkQWt+YeP/MxvY1/En9x/lj2M5aGK9pZ/YT0A3KR9FQpADyeqnLbnpdlYQ00 mZnBG9rkyY/+hogd4HJNVNu/sL9kuqSOzQgtG39akpZk4RGPF/gGGat8ExUbBNrQ AtDMysnLaAIGkM9eo1yXuEWXUgUnR3ITfQehV1A7jkQ0mQ1Wy25fbebt9ejJGNUj j3Rk79xhp7Zcc8xHBLnxBU/jdijMdsazdxDXV/Nw+WbNCQeKT/vThiJKeu+Gf1co HDH13G3dlBDfLVmBty2AT0i19AwGtQRywBm8Wxjzg+/JJSAm3GL/ct0CdoDC7qe6 2Tdv+Tjkdb1KQ9bvuJGpfmb2UGif0ZEdHR5gofzpYt/=[end_key] KEEP IT
Emails

48907@PROTONMAIL.COM

78470@TUTANOTA.COM

Signatures

  • Views/modifies file attributes 1 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Possible privilege escalation attempt 2 IoCs
  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in System32 directory 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • NTFS ADS 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8897db876553f942b2eb4005f8475a232bafb82a50ca7761a621842e894a3d80.exe
    "C:\Users\Admin\AppData\Local\Temp\8897db876553f942b2eb4005f8475a232bafb82a50ca7761a621842e894a3d80.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • NTFS ADS
    PID:1628
    • C:\Users\Admin\AppData\Roaming\Mode:bin
      C:\Users\Admin\AppData\Roaming\Mode:bin -r
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      • Drops file in System32 directory
      PID:1740
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1980
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Mode.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:296
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Mode.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2836
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Mode" & del "C:\Users\Admin\AppData\Roaming\Mode"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:1652
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Mode"
            4⤵
            • Views/modifies file attributes
            PID:276
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\8897db876553f942b2eb4005f8475a232bafb82a50ca7761a621842e894a3d80.exe" & del "C:\Users\Admin\AppData\Local\Temp\8897db876553f942b2eb4005f8475a232bafb82a50ca7761a621842e894a3d80.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4024
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:3544
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\8897db876553f942b2eb4005f8475a232bafb82a50ca7761a621842e894a3d80.exe"
            3⤵
            • Views/modifies file attributes
            PID:1736
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Modifies service
        PID:2392
      • C:\Windows\SysWOW64\Mode.exe
        C:\Windows\SysWOW64\Mode.exe -s
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3860
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Mode.exe" & del "C:\Windows\SysWOW64\Mode.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3868
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:4004
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Mode.exe"
              3⤵
              • Views/modifies file attributes
              • Drops file in System32 directory
              PID:256
        • C:\Windows\system32\NOTEPAD.EXE
          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\MoveDeny.mpeg3.eswasted_info.txt
          1⤵
          • Opens file in notepad (likely ransom note)
          PID:1632

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Hidden Files and Directories

        1
        T1158

        Modify Existing Service

        1
        T1031

        Defense Evasion

        Hidden Files and Directories

        1
        T1158

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Mode:bin
        • C:\Users\Admin\AppData\Roaming\Mode:bin
        • C:\Users\Admin\Desktop\MoveDeny.mpeg3.eswasted_info.txt
        • C:\Windows\SysWOW64\Mode.exe
        • C:\Windows\SysWOW64\Mode.exe
        • memory/256-14-0x0000000000000000-mapping.dmp
        • memory/276-15-0x0000000000000000-mapping.dmp
        • memory/296-4-0x0000000000000000-mapping.dmp
        • memory/1652-12-0x0000000000000000-mapping.dmp
        • memory/1736-16-0x0000000000000000-mapping.dmp
        • memory/1740-0-0x0000000000000000-mapping.dmp
        • memory/1772-10-0x0000000000000000-mapping.dmp
        • memory/1980-3-0x0000000000000000-mapping.dmp
        • memory/2836-6-0x0000000000000000-mapping.dmp
        • memory/3544-13-0x0000000000000000-mapping.dmp
        • memory/3868-8-0x0000000000000000-mapping.dmp
        • memory/4004-9-0x0000000000000000-mapping.dmp
        • memory/4024-11-0x0000000000000000-mapping.dmp