Analysis

  • max time kernel
    21s
  • max time network
    21s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    03-11-2020 14:19

General

  • Target

    7a45a4ae68992e5be784b4a6da7acd98dc28281fe238f22c1f7c1d85a90d144a.bin.exe

  • Size

    60KB

  • MD5

    2000de399f4c0ad50a26780700ed6cac

  • SHA1

    70c0d6b0a8485df01ed893a7919009f099591083

  • SHA256

    7a45a4ae68992e5be784b4a6da7acd98dc28281fe238f22c1f7c1d85a90d144a

  • SHA512

    378cfc46bb17be59975c29e19cb08d5c899eb088639b3446470e286c831ef4f71179316e0c8cbfad8bcc6d77c6dc5cb3ec96690a9a0a0646e69edcd3648e340b

Malware Config

Signatures

  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a45a4ae68992e5be784b4a6da7acd98dc28281fe238f22c1f7c1d85a90d144a.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\7a45a4ae68992e5be784b4a6da7acd98dc28281fe238f22c1f7c1d85a90d144a.bin.exe"
    1⤵
    • Loads dropped DLL
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:292
    • C:\Users\Admin\AppData\Roaming\Rtl:bin
      C:\Users\Admin\AppData\Roaming\Rtl:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1968
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Rtl.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1448
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Rtl.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:904
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Rtl" & del "C:\Users\Admin\AppData\Roaming\Rtl"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:816
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:948
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Rtl"
            4⤵
            • Views/modifies file attributes
            PID:1212
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\7a45a4ae68992e5be784b4a6da7acd98dc28281fe238f22c1f7c1d85a90d144a.bin.exe" & del "C:\Users\Admin\AppData\Local\Temp\7a45a4ae68992e5be784b4a6da7acd98dc28281fe238f22c1f7c1d85a90d144a.bin.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:616
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:1560
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\7a45a4ae68992e5be784b4a6da7acd98dc28281fe238f22c1f7c1d85a90d144a.bin.exe"
            3⤵
            • Views/modifies file attributes
            PID:1232
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1832
      • C:\Windows\SysWOW64\Rtl.exe
        C:\Windows\SysWOW64\Rtl.exe -s
        1⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Rtl.exe" & del "C:\Windows\SysWOW64\Rtl.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1112
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:844
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Rtl.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:1336

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Rtl:bin
          MD5

          2000de399f4c0ad50a26780700ed6cac

          SHA1

          70c0d6b0a8485df01ed893a7919009f099591083

          SHA256

          7a45a4ae68992e5be784b4a6da7acd98dc28281fe238f22c1f7c1d85a90d144a

          SHA512

          378cfc46bb17be59975c29e19cb08d5c899eb088639b3446470e286c831ef4f71179316e0c8cbfad8bcc6d77c6dc5cb3ec96690a9a0a0646e69edcd3648e340b

        • C:\Users\Admin\AppData\Roaming\Rtl:bin
          MD5

          2000de399f4c0ad50a26780700ed6cac

          SHA1

          70c0d6b0a8485df01ed893a7919009f099591083

          SHA256

          7a45a4ae68992e5be784b4a6da7acd98dc28281fe238f22c1f7c1d85a90d144a

          SHA512

          378cfc46bb17be59975c29e19cb08d5c899eb088639b3446470e286c831ef4f71179316e0c8cbfad8bcc6d77c6dc5cb3ec96690a9a0a0646e69edcd3648e340b

        • C:\Windows\SysWOW64\Rtl.exe
          MD5

          2000de399f4c0ad50a26780700ed6cac

          SHA1

          70c0d6b0a8485df01ed893a7919009f099591083

          SHA256

          7a45a4ae68992e5be784b4a6da7acd98dc28281fe238f22c1f7c1d85a90d144a

          SHA512

          378cfc46bb17be59975c29e19cb08d5c899eb088639b3446470e286c831ef4f71179316e0c8cbfad8bcc6d77c6dc5cb3ec96690a9a0a0646e69edcd3648e340b

        • C:\Windows\SysWOW64\Rtl.exe
          MD5

          2000de399f4c0ad50a26780700ed6cac

          SHA1

          70c0d6b0a8485df01ed893a7919009f099591083

          SHA256

          7a45a4ae68992e5be784b4a6da7acd98dc28281fe238f22c1f7c1d85a90d144a

          SHA512

          378cfc46bb17be59975c29e19cb08d5c899eb088639b3446470e286c831ef4f71179316e0c8cbfad8bcc6d77c6dc5cb3ec96690a9a0a0646e69edcd3648e340b

        • \Users\Admin\AppData\Roaming\Rtl
          MD5

          ff09f17c0d285ccd601ed1f04d96e7af

          SHA1

          ca9054160372b801e2b710a3d4a038839fa5c278

          SHA256

          2b2634c0100cbf43078ad2a4b4846901cde80694f8a0a76d12243b3a9436b0ba

          SHA512

          0082e6275fd57e57ed40335d7f046eb300c6cac586fa9c1df868584533a7b3edc47527dc2763ab4ff3e8e018ba42d8d7aa28060b999650f20f442417e3da7f83

        • \Users\Admin\AppData\Roaming\Rtl
          MD5

          ff09f17c0d285ccd601ed1f04d96e7af

          SHA1

          ca9054160372b801e2b710a3d4a038839fa5c278

          SHA256

          2b2634c0100cbf43078ad2a4b4846901cde80694f8a0a76d12243b3a9436b0ba

          SHA512

          0082e6275fd57e57ed40335d7f046eb300c6cac586fa9c1df868584533a7b3edc47527dc2763ab4ff3e8e018ba42d8d7aa28060b999650f20f442417e3da7f83

        • memory/616-13-0x0000000000000000-mapping.dmp
        • memory/816-12-0x0000000000000000-mapping.dmp
        • memory/844-11-0x0000000000000000-mapping.dmp
        • memory/904-8-0x0000000000000000-mapping.dmp
        • memory/948-14-0x0000000000000000-mapping.dmp
        • memory/1112-10-0x0000000000000000-mapping.dmp
        • memory/1212-18-0x0000000000000000-mapping.dmp
        • memory/1232-17-0x0000000000000000-mapping.dmp
        • memory/1336-16-0x0000000000000000-mapping.dmp
        • memory/1448-6-0x0000000000000000-mapping.dmp
        • memory/1560-15-0x0000000000000000-mapping.dmp
        • memory/1968-4-0x0000000000000000-mapping.dmp
        • memory/2020-2-0x0000000000000000-mapping.dmp