Analysis

  • max time kernel
    16s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-07-2021 13:00

General

  • Target

    ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.sample.exe

  • Size

    58KB

  • MD5

    33b80a574c6441baf5409a292aafb1cf

  • SHA1

    8048aba11ea6209d1f49fa4e12741050350557df

  • SHA256

    ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56

  • SHA512

    52843695c364814c0d0d375f68f9c7202a26e492f59c01eaf23dd366da443ae6a02c2a7ff1748a033658808e900a61e097deb95c98de3744f2767faa040ddc00

Malware Config

Signatures

  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.sample.exe"
    1⤵
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Users\Admin\AppData\Roaming\Early:bin
      C:\Users\Admin\AppData\Roaming\Early:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:3036
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Early.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3264
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Early.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3080
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Early" & del "C:\Users\Admin\AppData\Roaming\Early"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:2496
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Early"
            4⤵
            • Views/modifies file attributes
            PID:2040
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.sample.exe" & del "C:\Users\Admin\AppData\Local\Temp\ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.sample.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3860
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:2728
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56.sample.exe"
            3⤵
            • Views/modifies file attributes
            PID:3744
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:508
      • C:\Windows\SysWOW64\Early.exe
        C:\Windows\SysWOW64\Early.exe -s
        1⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        PID:1292
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Early.exe" & del "C:\Windows\SysWOW64\Early.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3852
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:740
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Early.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:8

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Early:bin
          MD5

          33b80a574c6441baf5409a292aafb1cf

          SHA1

          8048aba11ea6209d1f49fa4e12741050350557df

          SHA256

          ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56

          SHA512

          52843695c364814c0d0d375f68f9c7202a26e492f59c01eaf23dd366da443ae6a02c2a7ff1748a033658808e900a61e097deb95c98de3744f2767faa040ddc00

        • C:\Users\Admin\AppData\Roaming\Early:bin
          MD5

          33b80a574c6441baf5409a292aafb1cf

          SHA1

          8048aba11ea6209d1f49fa4e12741050350557df

          SHA256

          ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56

          SHA512

          52843695c364814c0d0d375f68f9c7202a26e492f59c01eaf23dd366da443ae6a02c2a7ff1748a033658808e900a61e097deb95c98de3744f2767faa040ddc00

        • C:\Windows\SysWOW64\Early.exe
          MD5

          33b80a574c6441baf5409a292aafb1cf

          SHA1

          8048aba11ea6209d1f49fa4e12741050350557df

          SHA256

          ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56

          SHA512

          52843695c364814c0d0d375f68f9c7202a26e492f59c01eaf23dd366da443ae6a02c2a7ff1748a033658808e900a61e097deb95c98de3744f2767faa040ddc00

        • C:\Windows\SysWOW64\Early.exe
          MD5

          33b80a574c6441baf5409a292aafb1cf

          SHA1

          8048aba11ea6209d1f49fa4e12741050350557df

          SHA256

          ab007094afec534a2aa64436f214866014a664e7399aeaf361790ede5eec6b56

          SHA512

          52843695c364814c0d0d375f68f9c7202a26e492f59c01eaf23dd366da443ae6a02c2a7ff1748a033658808e900a61e097deb95c98de3744f2767faa040ddc00

        • memory/8-128-0x0000000000000000-mapping.dmp
        • memory/740-123-0x0000000000000000-mapping.dmp
        • memory/1056-124-0x0000000000000000-mapping.dmp
        • memory/2040-130-0x0000000000000000-mapping.dmp
        • memory/2496-126-0x0000000000000000-mapping.dmp
        • memory/2728-127-0x0000000000000000-mapping.dmp
        • memory/2812-114-0x0000000000000000-mapping.dmp
        • memory/3036-117-0x0000000000000000-mapping.dmp
        • memory/3080-120-0x0000000000000000-mapping.dmp
        • memory/3264-118-0x0000000000000000-mapping.dmp
        • memory/3744-129-0x0000000000000000-mapping.dmp
        • memory/3852-122-0x0000000000000000-mapping.dmp
        • memory/3860-125-0x0000000000000000-mapping.dmp