Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    10-08-2020 12:16

General

  • Target

    0e061255b12ade5dc10f4ad9aeca9ebe5496d28ed251acb376c66c1d9f405821.exe

  • Size

    112KB

  • MD5

    d01fc079881dc0d33a88e4f8df1ae7ce

  • SHA1

    c40c8848808da12ef78c68de1e6477b862161a43

  • SHA256

    0e061255b12ade5dc10f4ad9aeca9ebe5496d28ed251acb376c66c1d9f405821

  • SHA512

    83bca79d1f0ac14c6d79685fd192964e7117e8c9c734036abddfdbb068c801ff38027a0812a2499e1d9e528a47af07150cafee27384b5a78b8fc32c23bd21130

Malware Config

Signatures

  • Modifies service 2 TTPs 5 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • NTFS ADS 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Drops file in System32 directory 2 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e061255b12ade5dc10f4ad9aeca9ebe5496d28ed251acb376c66c1d9f405821.exe
    "C:\Users\Admin\AppData\Local\Temp\0e061255b12ade5dc10f4ad9aeca9ebe5496d28ed251acb376c66c1d9f405821.exe"
    1⤵
    • Loads dropped DLL
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Roaming\Device:bin
      C:\Users\Admin\AppData\Roaming\Device:bin -r
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      PID:1096
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1232
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Device.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1056
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Device.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1544
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Device" & del "C:\Users\Admin\AppData\Roaming\Device"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1840
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:1564
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Device"
            4⤵
            • Views/modifies file attributes
            PID:1868
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\0e061255b12ade5dc10f4ad9aeca9ebe5496d28ed251acb376c66c1d9f405821.exe" & del "C:\Users\Admin\AppData\Local\Temp\0e061255b12ade5dc10f4ad9aeca9ebe5496d28ed251acb376c66c1d9f405821.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        • Deletes itself
        PID:1600
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:1560
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\0e061255b12ade5dc10f4ad9aeca9ebe5496d28ed251acb376c66c1d9f405821.exe"
            3⤵
            • Views/modifies file attributes
            PID:1888
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1420
      • C:\Windows\SysWOW64\Device.exe
        C:\Windows\SysWOW64\Device.exe -s
        1⤵
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        • Executes dropped EXE
        PID:1676
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Device.exe" & del "C:\Windows\SysWOW64\Device.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1780
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:1748
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Device.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:1904

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        Modify Registry

        1
        T1112

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Device:bin
        • C:\Users\Admin\AppData\Roaming\Device:bin
        • C:\Windows\SysWOW64\Device.exe
        • C:\Windows\SysWOW64\Device.exe
        • \Users\Admin\AppData\Roaming\Device
        • \Users\Admin\AppData\Roaming\Device
        • memory/1056-6-0x0000000000000000-mapping.dmp
        • memory/1096-2-0x0000000000000000-mapping.dmp
        • memory/1232-4-0x0000000000000000-mapping.dmp
        • memory/1544-8-0x0000000000000000-mapping.dmp
        • memory/1560-15-0x0000000000000000-mapping.dmp
        • memory/1564-14-0x0000000000000000-mapping.dmp
        • memory/1600-13-0x0000000000000000-mapping.dmp
        • memory/1748-11-0x0000000000000000-mapping.dmp
        • memory/1780-10-0x0000000000000000-mapping.dmp
        • memory/1840-12-0x0000000000000000-mapping.dmp
        • memory/1868-17-0x0000000000000000-mapping.dmp
        • memory/1888-18-0x0000000000000000-mapping.dmp
        • memory/1904-16-0x0000000000000000-mapping.dmp