General

  • Target

    30af561ec0b6d4a37654f9838750abde60d0d38e2370bb250007eb946425add0

  • Size

    1.2MB

  • Sample

    200729-xd76xeexns

  • MD5

    14e610e2acb5f15e72f528b385f3e20f

  • SHA1

    749b5283028a6f2c9df529eb14e051a5bf620f25

  • SHA256

    30af561ec0b6d4a37654f9838750abde60d0d38e2370bb250007eb946425add0

  • SHA512

    6d8d42e65b5bb09aaaf3c0cf103e7b97ebdc593065f1ecd3e3cd7c5d0a289d93867d617ac3b69c126a754f6f37cfd1867e12822004169077e4eafeb40a79f90a

Malware Config

Targets

    • Target

      30af561ec0b6d4a37654f9838750abde60d0d38e2370bb250007eb946425add0

    • Size

      1.2MB

    • MD5

      14e610e2acb5f15e72f528b385f3e20f

    • SHA1

      749b5283028a6f2c9df529eb14e051a5bf620f25

    • SHA256

      30af561ec0b6d4a37654f9838750abde60d0d38e2370bb250007eb946425add0

    • SHA512

      6d8d42e65b5bb09aaaf3c0cf103e7b97ebdc593065f1ecd3e3cd7c5d0a289d93867d617ac3b69c126a754f6f37cfd1867e12822004169077e4eafeb40a79f90a

    • WastedLocker

      Ransomware family seen in the wild since May 2020.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Possible privilege escalation attempt

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Drops file in System32 directory

    • Modifies service

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Hidden Files and Directories

1
T1158

Defense Evasion

File Deletion

2
T1107

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Impact

Inhibit System Recovery

2
T1490

Tasks