Analysis

  • max time kernel
    15s
  • max time network
    104s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    03-11-2020 14:20

General

  • Target

    ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.bin.exe

  • Size

    58KB

  • MD5

    33b80a574c6441baf5409a292aafb1cf

  • SHA1

    8048aba11ea6209d1f49fa4e12741050350557df

  • SHA256

    ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56

  • SHA512

    52843695c364814c0d0d375f68f9c7202a26e492f59c01eaf23dd366da443ae6a02c2a7ff1748a033658808e900a61e097deb95c98de3744f2767faa040ddc00

Malware Config

Signatures

  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 15 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.bin.exe"
    1⤵
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Users\Admin\AppData\Roaming\Server:bin
      C:\Users\Admin\AppData\Roaming\Server:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3880
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:2976
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Server.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:196
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Server.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2872
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Server" & del "C:\Users\Admin\AppData\Roaming\Server"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2076
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:3948
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Server"
            4⤵
            • Views/modifies file attributes
            PID:1016
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.bin.exe" & del "C:\Users\Admin\AppData\Local\Temp\ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.bin.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1296
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:1796
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.bin.exe"
            3⤵
            • Views/modifies file attributes
            PID:3680
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:2972
      • C:\Windows\SysWOW64\Server.exe
        C:\Windows\SysWOW64\Server.exe -s
        1⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        PID:1416
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Server.exe" & del "C:\Windows\SysWOW64\Server.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3408
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:1120
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Server.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:3660

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Server:bin
          MD5

          33b80a574c6441baf5409a292aafb1cf

          SHA1

          8048aba11ea6209d1f49fa4e12741050350557df

          SHA256

          ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56

          SHA512

          52843695c364814c0d0d375f68f9c7202a26e492f59c01eaf23dd366da443ae6a02c2a7ff1748a033658808e900a61e097deb95c98de3744f2767faa040ddc00

        • C:\Users\Admin\AppData\Roaming\Server:bin
          MD5

          33b80a574c6441baf5409a292aafb1cf

          SHA1

          8048aba11ea6209d1f49fa4e12741050350557df

          SHA256

          ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56

          SHA512

          52843695c364814c0d0d375f68f9c7202a26e492f59c01eaf23dd366da443ae6a02c2a7ff1748a033658808e900a61e097deb95c98de3744f2767faa040ddc00

        • C:\Windows\SysWOW64\Server.exe
          MD5

          33b80a574c6441baf5409a292aafb1cf

          SHA1

          8048aba11ea6209d1f49fa4e12741050350557df

          SHA256

          ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56

          SHA512

          52843695c364814c0d0d375f68f9c7202a26e492f59c01eaf23dd366da443ae6a02c2a7ff1748a033658808e900a61e097deb95c98de3744f2767faa040ddc00

        • C:\Windows\SysWOW64\Server.exe
          MD5

          33b80a574c6441baf5409a292aafb1cf

          SHA1

          8048aba11ea6209d1f49fa4e12741050350557df

          SHA256

          ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56

          SHA512

          52843695c364814c0d0d375f68f9c7202a26e492f59c01eaf23dd366da443ae6a02c2a7ff1748a033658808e900a61e097deb95c98de3744f2767faa040ddc00

        • memory/196-4-0x0000000000000000-mapping.dmp
        • memory/1016-16-0x0000000000000000-mapping.dmp
        • memory/1120-9-0x0000000000000000-mapping.dmp
        • memory/1296-11-0x0000000000000000-mapping.dmp
        • memory/1796-13-0x0000000000000000-mapping.dmp
        • memory/2076-10-0x0000000000000000-mapping.dmp
        • memory/2872-6-0x0000000000000000-mapping.dmp
        • memory/2976-3-0x0000000000000000-mapping.dmp
        • memory/3408-8-0x0000000000000000-mapping.dmp
        • memory/3660-14-0x0000000000000000-mapping.dmp
        • memory/3680-15-0x0000000000000000-mapping.dmp
        • memory/3880-0-0x0000000000000000-mapping.dmp
        • memory/3948-12-0x0000000000000000-mapping.dmp