Analysis

  • max time kernel
    44s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    30-06-2020 13:07

General

  • Target

    887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.exe

  • Size

    1.1MB

  • MD5

    6b20ef8fb494cc6e455220356de298d0

  • SHA1

    763d356d30e81d1cd15f6bc6a31f96181edb0b8f

  • SHA256

    887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d

  • SHA512

    ef53b73a911a608439bf929fa66a66fbf015ed274735b91c1d3b08128b14d6514d5514157e541441b9de0827d068c8f514cfd24a3a52fecb2d09764c4fb3311a

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\RenameRequest.mpg.txt

Family

wastedlocker

Ransom Note
BBA Aviation YOUR NETWORK IS ENCRYPTED NOW USE 91645@PROTONMAIL.CH | 61258@ECLIPSO.CH TO GET THE PRICE FOR YOUR DATA DO NOT GIVE THIS EMAIL TO 3RD PARTIES DO NOT RENAME OR MOVE THE FILE THE FILE IS ENCRYPTED WITH THE FOLLOWING KEY: [begin_key]ix/b/i1n5IoAXTHl/eUGlha2dAFkpgTmpX6cRY1GQ3nevRmzkvv2OWdWToJOTFVt dBzlVKYRzqK2GiU8c8UEHnA0O/h2BaDmnFcPp66p+6vyQ9eBkwXu5QAP2YnUWGVu I0QQQsWgbr6q39mYF/FNBubqLahue6D0w7lpJeIvOZQC25yhYfk+YzGRwY49QYDf jxGch4Mv1t9CcJXE8IAc6GUcVFPUQrUPmWn0NJ1iynJo3u1IAAhlt/IYBmfqFgeF my89vA9Cy8oS4BlQ+ywp5v5KoU5yTXpefSMefOX4zFYIsCsu6wFqGhyMDy/Nbys9 2Ie6JWZ8rFxzx8xQGXojCA2D8Y9MKOf51EJFcmKzL4k4RiJYJz7KaeA3Q8Dy1RsU iuaSvlu5vnRJTHCCTdnFmLVz6jAHys91va04roEWLbJlwlxtyEN+Ez4tn+iug0bN G6Hjp04NvFJGke7jt0d6281AYDe9tDs2eTQ8G8M+2a0U1jfoOIVMbu5B4QPGv8Jy GID5c9m0r4AbX4Qqa/NLmLuwVXSyrt1Z6RvRjfk4YQx7UbtrWumKRCMMwnFg1rq9 QPIt0wD3luyBrtdcVprS5AUbc6rXqFS/7k7ohV8EjJVeisx1CBvLOEBtn2iTn8cX 7RhTm1FRjq9Gz7NmF69c7r0RAamdb6iJCDVkrcBj9xJ=[end_key] KEEP IT
Emails

91645@PROTONMAIL.CH

61258@ECLIPSO.CH

Signatures

  • Suspicious use of WriteProcessMemory 52 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Loads dropped DLL 2 IoCs
  • NTFS ADS 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies file permissions 1 TTPs 2 IoCs
  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Possible privilege escalation attempt 2 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs
  • Deletes itself 1 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in System32 directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.exe
    "C:\Users\Admin\AppData\Local\Temp\887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Loads dropped DLL
    • NTFS ADS
    PID:1388
    • C:\Users\Admin\AppData\Roaming\Backup:bin
      C:\Users\Admin\AppData\Roaming\Backup:bin -r
      2⤵
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:1424
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1556
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Backup.exe
        3⤵
        • Modifies file permissions
        • Possible privilege escalation attempt
        PID:1804
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Backup.exe /reset
        3⤵
        • Modifies file permissions
        • Possible privilege escalation attempt
        PID:1824
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Backup" & del "C:\Users\Admin\AppData\Roaming\Backup"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:268
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Backup"
            4⤵
            • Views/modifies file attributes
            PID:1940
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.exe" & del "C:\Users\Admin\AppData\Local\Temp\887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        • Deletes itself
        PID:1608
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:760
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.exe"
            3⤵
            • Views/modifies file attributes
            PID:1948
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Modifies service
        PID:836
      • C:\Windows\SysWOW64\Backup.exe
        C:\Windows\SysWOW64\Backup.exe -s
        1⤵
        • Suspicious use of WriteProcessMemory
        • Executes dropped EXE
        PID:1864
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Backup.exe" & del "C:\Windows\SysWOW64\Backup.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:520
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:1584
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Backup.exe"
              3⤵
              • Views/modifies file attributes
              • Drops file in System32 directory
              PID:1916
        • C:\Windows\system32\NOTEPAD.EXE
          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RenameRequest.mpg.txt
          1⤵
          • Opens file in notepad (likely ransom note)
          PID:1560

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Hidden Files and Directories

        1
        T1158

        Modify Existing Service

        1
        T1031

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Hidden Files and Directories

        1
        T1158

        Modify Registry

        1
        T1112

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Backup:bin
        • C:\Users\Admin\AppData\Roaming\Backup:bin
        • C:\Users\Admin\Desktop\RenameRequest.mpg.txt
        • C:\Windows\SysWOW64\Backup.exe
        • C:\Windows\SysWOW64\Backup.exe
        • \Users\Admin\AppData\Roaming\Backup
        • \Users\Admin\AppData\Roaming\Backup
        • memory/268-14-0x0000000000000000-mapping.dmp
        • memory/520-10-0x0000000000000000-mapping.dmp
        • memory/760-15-0x0000000000000000-mapping.dmp
        • memory/1424-2-0x0000000000000000-mapping.dmp
        • memory/1556-4-0x0000000000000000-mapping.dmp
        • memory/1584-11-0x0000000000000000-mapping.dmp
        • memory/1608-13-0x0000000000000000-mapping.dmp
        • memory/1616-12-0x0000000000000000-mapping.dmp
        • memory/1804-6-0x0000000000000000-mapping.dmp
        • memory/1824-8-0x0000000000000000-mapping.dmp
        • memory/1916-16-0x0000000000000000-mapping.dmp
        • memory/1940-17-0x0000000000000000-mapping.dmp
        • memory/1948-18-0x0000000000000000-mapping.dmp