Analysis

  • max time kernel
    281s
  • max time network
    282s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    13-07-2020 16:52

General

  • Target

    887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.exe

  • Size

    1.1MB

  • MD5

    6b20ef8fb494cc6e455220356de298d0

  • SHA1

    763d356d30e81d1cd15f6bc6a31f96181edb0b8f

  • SHA256

    887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d

  • SHA512

    ef53b73a911a608439bf929fa66a66fbf015ed274735b91c1d3b08128b14d6514d5514157e541441b9de0827d068c8f514cfd24a3a52fecb2d09764c4fb3311a

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 38 IoCs
  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • Drops file in System32 directory 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies service 2 TTPs 5 IoCs
  • NTFS ADS 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

Processes

  • C:\Users\Admin\AppData\Local\Temp\887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.exe
    "C:\Users\Admin\AppData\Local\Temp\887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • NTFS ADS
    PID:716
    • C:\Users\Admin\AppData\Roaming\Utilities:bin
      C:\Users\Admin\AppData\Roaming\Utilities:bin -r
      2⤵
      • Suspicious use of WriteProcessMemory
      • Drops file in System32 directory
      • Executes dropped EXE
      PID:336
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:364
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Utilities.exe
        3⤵
        • Modifies file permissions
        • Possible privilege escalation attempt
        PID:3912
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Utilities.exe /reset
        3⤵
        • Modifies file permissions
        • Possible privilege escalation attempt
        PID:3752
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Utilities" & del "C:\Users\Admin\AppData\Roaming\Utilities"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:3652
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Utilities"
            4⤵
            • Views/modifies file attributes
            PID:256
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.exe" & del "C:\Users\Admin\AppData\Local\Temp\887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:980
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.exe"
            3⤵
            • Views/modifies file attributes
            PID:3676
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:3728
      • C:\Windows\SysWOW64\Utilities.exe
        C:\Windows\SysWOW64\Utilities.exe -s
        1⤵
        • Suspicious use of WriteProcessMemory
        • Executes dropped EXE
        PID:960
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Utilities.exe" & del "C:\Windows\SysWOW64\Utilities.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3508
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:2504
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Utilities.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:236

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        Modify Registry

        1
        T1112

        File Permissions Modification

        1
        T1222

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Utilities:bin
        • C:\Users\Admin\AppData\Roaming\Utilities:bin
        • C:\Windows\SysWOW64\Utilities.exe
        • C:\Windows\SysWOW64\Utilities.exe
        • memory/236-14-0x0000000000000000-mapping.dmp
        • memory/256-15-0x0000000000000000-mapping.dmp
        • memory/336-0-0x0000000000000000-mapping.dmp
        • memory/364-3-0x0000000000000000-mapping.dmp
        • memory/980-13-0x0000000000000000-mapping.dmp
        • memory/1532-11-0x0000000000000000-mapping.dmp
        • memory/2504-9-0x0000000000000000-mapping.dmp
        • memory/2844-10-0x0000000000000000-mapping.dmp
        • memory/3508-8-0x0000000000000000-mapping.dmp
        • memory/3652-12-0x0000000000000000-mapping.dmp
        • memory/3676-16-0x0000000000000000-mapping.dmp
        • memory/3752-6-0x0000000000000000-mapping.dmp
        • memory/3912-4-0x0000000000000000-mapping.dmp