Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    21-06-2020 18:49

General

  • Target

    wtava.bin.exe

  • Size

    1.1MB

  • MD5

    6c660f960daac148be75427c712d0134

  • SHA1

    b3c597060abc20d3b3291f8b5252a3834d49b92f

  • SHA256

    fa4626e2c5984d7868a685c5102530bd8260d0b31ef06d2ce2da7636da48d2d6

  • SHA512

    48806df9787497cbf55a85a523c8e703aec1bb262c60a019ab45f420a87d016054a97dc428484bd5c2f7ba1c3f57a37d807fc4e1de487dbef1c76dc38fbf8fe0

Malware Config

Signatures

  • UAC bypass 3 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs
  • Drops desktop.ini file(s) 1 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 971 IoCs
  • Modifies service 2 TTPs 4 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Adds Run entry to start application 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\wtava.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\wtava.bin.exe"
    1⤵
    • UAC bypass
    • Drops desktop.ini file(s)
    • System policy modification
    • Suspicious behavior: EnumeratesProcesses
    • Checks whether UAC is enabled
    • Adds Run entry to start application
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1384
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1780
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:556
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:532
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1608
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1544
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Modifies service
    • Suspicious use of AdjustPrivilegeToken
    PID:520
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {B12733F5-976A-4003-8437-88E417CC6F4C} S-1-5-21-910373003-3952921535-3480519689-1000:DJRWGDLZ\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Roaming\Microsoft\wtava.bin.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\wtava.bin.exe
      2⤵
      • Executes dropped EXE
      PID:1220

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

File Deletion

2
T1107

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\wtava.bin.exe
  • C:\Users\Admin\AppData\Roaming\Microsoft\wtava.bin.exe
  • memory/532-3-0x0000000000000000-mapping.dmp
  • memory/556-2-0x0000000000000000-mapping.dmp
  • memory/1220-7-0x0000000000000000-mapping.dmp
  • memory/1384-0-0x0000000000000000-mapping.dmp
  • memory/1544-5-0x0000000000000000-mapping.dmp
  • memory/1608-4-0x0000000000000000-mapping.dmp
  • memory/1780-1-0x0000000000000000-mapping.dmp