Analysis

  • max time kernel
    148s
  • max time network
    63s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    26-07-2020 07:45

General

  • Target

    Interfaces.bin.exe

  • Size

    1.2MB

  • MD5

    2cc4534b0dd0e1c8d5b89644274a10c1

  • SHA1

    735ee2c15c0b7172f65d39f0fd33b9186ee69653

  • SHA256

    905ea119ad8d3e54cd228c458a1b5681abc1f35df782977a23812ec4efa0288a

  • SHA512

    a842b2d171aa6efa1b391d5d0f84663e78021b485555e2bf10a5e589d8652057f5abbd88e1a5ec628b714692ec5d63c3172894aa7846d5897e87d99dad67e2b8

Malware Config

Signatures

  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Views/modifies file attributes 1 TTPs 3 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Possible privilege escalation attempt 2 IoCs
  • NTFS ADS 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Executes dropped EXE 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Interfaces.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\Interfaces.bin.exe"
    1⤵
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:408
    • C:\Users\Admin\AppData\Roaming\Machine:bin
      C:\Users\Admin\AppData\Roaming\Machine:bin -r
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      PID:504
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:640
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Machine.exe
        3⤵
        • Modifies file permissions
        • Possible privilege escalation attempt
        PID:1272
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Machine.exe /reset
        3⤵
        • Modifies file permissions
        • Possible privilege escalation attempt
        PID:1564
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Machine" & del "C:\Users\Admin\AppData\Roaming\Machine"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:4012
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Machine"
            4⤵
            • Views/modifies file attributes
            PID:3136
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\Interfaces.bin.exe" & del "C:\Users\Admin\AppData\Local\Temp\Interfaces.bin.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:2460
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\Interfaces.bin.exe"
            3⤵
            • Views/modifies file attributes
            PID:3756
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Modifies service
        PID:388
      • C:\Windows\SysWOW64\Machine.exe
        C:\Windows\SysWOW64\Machine.exe -s
        1⤵
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        • Executes dropped EXE
        PID:1780
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Machine.exe" & del "C:\Windows\SysWOW64\Machine.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2312
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:2492
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Machine.exe"
              3⤵
              • Views/modifies file attributes
              • Drops file in System32 directory
              PID:2056

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Hidden Files and Directories

        1
        T1158

        Modify Existing Service

        1
        T1031

        Defense Evasion

        Hidden Files and Directories

        1
        T1158

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Machine:bin
        • C:\Users\Admin\AppData\Roaming\Machine:bin
        • C:\Windows\SysWOW64\Machine.exe
        • C:\Windows\SysWOW64\Machine.exe
        • memory/504-0-0x0000000000000000-mapping.dmp
        • memory/640-3-0x0000000000000000-mapping.dmp
        • memory/1272-4-0x0000000000000000-mapping.dmp
        • memory/1564-6-0x0000000000000000-mapping.dmp
        • memory/2056-14-0x0000000000000000-mapping.dmp
        • memory/2312-8-0x0000000000000000-mapping.dmp
        • memory/2460-13-0x0000000000000000-mapping.dmp
        • memory/2492-9-0x0000000000000000-mapping.dmp
        • memory/2540-10-0x0000000000000000-mapping.dmp
        • memory/2648-11-0x0000000000000000-mapping.dmp
        • memory/3136-15-0x0000000000000000-mapping.dmp
        • memory/3756-16-0x0000000000000000-mapping.dmp
        • memory/4012-12-0x0000000000000000-mapping.dmp