MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa05e7a187ddec2e11fc1c9eafe61408d085b0ab6cd12caeaf531c9dca129772. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



WastedLocker


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: aa05e7a187ddec2e11fc1c9eafe61408d085b0ab6cd12caeaf531c9dca129772
SHA3-384 hash: 1145dde4722370eb4a25b4cb0e11d5d3a3fedcbdfe21912397b012664aa8e6b6a9745998b3a097c4123531e68cfd82d4
SHA1 hash: f25f0b369a355f30f5e11ac11a7f644bcfefd963
MD5 hash: 13e623cdfb75d99ea7e04c6157ca8ae6
humanhash: kilo-edward-kilo-equal
File name:aa05e7a187ddec2e11fc1c9eafe61408d085b0ab6cd12caeaf531c9dca129772
Download: download sample
Signature WastedLocker
File size:1'127'312 bytes
First seen:2020-06-26 10:25:27 UTC
Last seen:2020-07-26 07:43:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b19e07ce05976bb65fe74f20f79adcdb (1 x WastedLocker)
ssdeep 1536:LqRaSoNRhXeFFIEuz29JfZsIzYJerJ0+B4jPOnXYY8ZCHPcXz4HE7bhjYWLc:LqRa/fhGFIZyJfZsqCK62rTPoEkxjc
Threatray 286 similar samples on MalwareBazaar
TLSH 31359D23A45CAEE9F89F06B49D940CF1A3C16C92D926067F31FD7FD167B0E038916896
Reporter JAMESWT_WT
Tags:Ransomware WastedLocker

Code Signing Certificate

Organisation:SCSTXPBIMRJPFWKHAA
Issuer:SCSTXPBIMRJPFWKHAA
Algorithm:sha1WithRSA
Valid from:May 23 19:51:28 2020 GMT
Valid to:Dec 31 23:59:59 2039 GMT
Serial number: 365F7CABE78BE8BD47FF30C6A9362951
Intelligence: 2 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 32F9AE0025EEDF567D39633E6F4274E494A3B6329458B27F33AA7795177A91D8
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
3
# of downloads :
1'946
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Creating a file in the Windows subdirectories
Launching a process
Creating a service
Launching a service
Changing a file
Creating a file
Deleting a recently created file
Running batch commands
Deleting volume shadow copies
Enabling autorun for a service
Creating a file in the mass storage device
Encrypting user's files
Threat name:
Win32.Ransomware.Wasted
Status:
Malicious
First seen:
2020-06-26 02:10:54 UTC
File Type:
PE (Exe)
Extracted files:
25
AV detection:
42 of 48 (87.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
exploit ransomware persistence discovery
Behaviour
Interacts with shadow copies
Suspicious use of WriteProcessMemory
NTFS ADS
Suspicious use of AdjustPrivilegeToken
Views/modifies file attributes
Drops file in System32 directory
Modifies service
Modifies file permissions
Loads dropped DLL
Deletes itself
Executes dropped EXE
Possible privilege escalation attempt
Deletes shadow copies
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments