Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    03-11-2020 14:20

General

  • Target

    6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e.bin.exe

  • Size

    60KB

  • MD5

    9b5f5e7d14bd7d73b5adda12d4015ef4

  • SHA1

    a41daf00a0193a8d8583801f8cb20405d9678296

  • SHA256

    6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e

  • SHA512

    83042c7a33d27edd86e1d9303fb587c1456017d2a87ab82bba80a9360569432197ecc599b2b810d0f71c91d6f3116e390ea6244fc0630a972a50da8f825e18de

Malware Config

Signatures

  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 24 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e.bin.exe"
    1⤵
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Users\Admin\AppData\Roaming\Server:bin
      C:\Users\Admin\AppData\Roaming\Server:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:2452
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Server.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:184
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Server.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2332
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Server" & del "C:\Users\Admin\AppData\Roaming\Server"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:640
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:1364
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Server"
            4⤵
            • Views/modifies file attributes
            PID:3768
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e.bin.exe" & del "C:\Users\Admin\AppData\Local\Temp\6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e.bin.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2296
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:3780
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e.bin.exe"
            3⤵
            • Views/modifies file attributes
            PID:2992
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:4072
      • C:\Windows\SysWOW64\Server.exe
        C:\Windows\SysWOW64\Server.exe -s
        1⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        PID:3636
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Server.exe" & del "C:\Windows\SysWOW64\Server.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2240
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:900
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Server.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:2768

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Server:bin
          MD5

          9b5f5e7d14bd7d73b5adda12d4015ef4

          SHA1

          a41daf00a0193a8d8583801f8cb20405d9678296

          SHA256

          6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e

          SHA512

          83042c7a33d27edd86e1d9303fb587c1456017d2a87ab82bba80a9360569432197ecc599b2b810d0f71c91d6f3116e390ea6244fc0630a972a50da8f825e18de

        • C:\Users\Admin\AppData\Roaming\Server:bin
          MD5

          9b5f5e7d14bd7d73b5adda12d4015ef4

          SHA1

          a41daf00a0193a8d8583801f8cb20405d9678296

          SHA256

          6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e

          SHA512

          83042c7a33d27edd86e1d9303fb587c1456017d2a87ab82bba80a9360569432197ecc599b2b810d0f71c91d6f3116e390ea6244fc0630a972a50da8f825e18de

        • C:\Windows\SysWOW64\Server.exe
          MD5

          9b5f5e7d14bd7d73b5adda12d4015ef4

          SHA1

          a41daf00a0193a8d8583801f8cb20405d9678296

          SHA256

          6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e

          SHA512

          83042c7a33d27edd86e1d9303fb587c1456017d2a87ab82bba80a9360569432197ecc599b2b810d0f71c91d6f3116e390ea6244fc0630a972a50da8f825e18de

        • C:\Windows\SysWOW64\Server.exe
          MD5

          9b5f5e7d14bd7d73b5adda12d4015ef4

          SHA1

          a41daf00a0193a8d8583801f8cb20405d9678296

          SHA256

          6d35b01dbe014c6efc18d587c2be5e12617e1681cc670ba5c49fe7ead9de780e

          SHA512

          83042c7a33d27edd86e1d9303fb587c1456017d2a87ab82bba80a9360569432197ecc599b2b810d0f71c91d6f3116e390ea6244fc0630a972a50da8f825e18de

        • memory/184-4-0x0000000000000000-mapping.dmp
        • memory/640-10-0x0000000000000000-mapping.dmp
        • memory/900-9-0x0000000000000000-mapping.dmp
        • memory/1364-12-0x0000000000000000-mapping.dmp
        • memory/2240-8-0x0000000000000000-mapping.dmp
        • memory/2296-11-0x0000000000000000-mapping.dmp
        • memory/2332-6-0x0000000000000000-mapping.dmp
        • memory/2412-0-0x0000000000000000-mapping.dmp
        • memory/2452-3-0x0000000000000000-mapping.dmp
        • memory/2768-14-0x0000000000000000-mapping.dmp
        • memory/2992-16-0x0000000000000000-mapping.dmp
        • memory/3768-15-0x0000000000000000-mapping.dmp
        • memory/3780-13-0x0000000000000000-mapping.dmp