Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    31-08-2020 18:23

General

  • Target

    wastlock_15.exe

  • Size

    1.1MB

  • MD5

    f67ea8e471e827e4b7b65b65647d1d46

  • SHA1

    e62d3a4fe0da1b1b8e9bcff3148becd6d02bcb07

  • SHA256

    e3bf41de3a7edf556d43b6196652aa036e48a602bb3f7c98af9dae992222a8eb

  • SHA512

    b6b2cc29a5c5247d4a68ec7e7d0080e2f6e460eee98ece85498fe25b044beea8d3e15139bcdbaad744c6fb3e9caff7a127bd4487ba35c191a57883e2b47aecc4

Malware Config

Signatures

  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\wastlock_15.exe
    "C:\Users\Admin\AppData\Local\Temp\wastlock_15.exe"
    1⤵
    • Loads dropped DLL
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Users\Admin\AppData\Roaming\Net:bin
      C:\Users\Admin\AppData\Roaming\Net:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:308
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:752
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Name.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1640
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Name.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1608
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Net" & del "C:\Users\Admin\AppData\Roaming\Net"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:1820
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Net"
            4⤵
            • Views/modifies file attributes
            PID:1964
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\wastlock_15.exe" & del "C:\Users\Admin\AppData\Local\Temp\wastlock_15.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:1032
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:560
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\wastlock_15.exe"
            3⤵
            • Views/modifies file attributes
            PID:2000
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1052
      • C:\Windows\SysWOW64\Name.exe
        C:\Windows\SysWOW64\Name.exe -s
        1⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Name.exe" & del "C:\Windows\SysWOW64\Name.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1952
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:1908
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Name.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:1988

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Net:bin
        • C:\Users\Admin\AppData\Roaming\Net:bin
        • C:\Windows\SysWOW64\Name.exe
        • C:\Windows\SysWOW64\Name.exe
        • \Users\Admin\AppData\Roaming\Net
        • \Users\Admin\AppData\Roaming\Net
        • memory/308-2-0x0000000000000000-mapping.dmp
        • memory/560-15-0x0000000000000000-mapping.dmp
        • memory/752-4-0x0000000000000000-mapping.dmp
        • memory/1032-13-0x0000000000000000-mapping.dmp
        • memory/1184-12-0x0000000000000000-mapping.dmp
        • memory/1608-8-0x0000000000000000-mapping.dmp
        • memory/1640-6-0x0000000000000000-mapping.dmp
        • memory/1820-14-0x0000000000000000-mapping.dmp
        • memory/1908-11-0x0000000000000000-mapping.dmp
        • memory/1952-10-0x0000000000000000-mapping.dmp
        • memory/1964-17-0x0000000000000000-mapping.dmp
        • memory/1988-16-0x0000000000000000-mapping.dmp
        • memory/2000-18-0x0000000000000000-mapping.dmp