MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bcdac1a2b67e2b47f8129814dca3bcf7d55404757eb09f1c3103f57da3153ec8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



WastedLocker


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: bcdac1a2b67e2b47f8129814dca3bcf7d55404757eb09f1c3103f57da3153ec8
SHA3-384 hash: a06cf9204d6e700f32fc8fa6d7fdc0beae2c1e8ab68b4d46e1925e00b577d058c7816dc3c80ed1f6bf0625dd4200833e
SHA1 hash: 4fed7eae00bfa21938e49f33b7c6794fd7d0750c
MD5 hash: 0ed2ca539a01cdb86c88a9a1604b2005
humanhash: october-gee-rugby-wyoming
File name:bcdac1a2b67e2b47f8129814dca3bcf7d55404757eb09f1c3103f57da3153ec8
Download: download sample
Signature WastedLocker
File size:61'440 bytes
First seen:2020-06-25 05:29:45 UTC
Last seen:2020-11-03 14:20:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash cc3abc4e0e3ee104d883385ee5cb0259 (4 x WastedLocker)
ssdeep 1536:HO88wNYmqdeBk7G7IhhqZKWVKz8NqUxVl2HihgOrT8avvvvvvvvvvvvvvvvvvvv:HOmhqdeBk+nc9OrTZvvvvvvvvvvvvvvX
Threatray 45 similar samples on MalwareBazaar
TLSH 68537EC5A59CD433EF7206B216337B91A3EA2C24136F734773719C95DA2448EE3A9A13
Reporter abuse_ch
Tags:exe Ransomware WastedLocker

Intelligence


File Origin
# of uploads :
4
# of downloads :
1'923
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Creating a file in the Windows subdirectories
Launching a process
Creating a service
Launching a service
Changing a file
Creating a file
Deleting a recently created file
Running batch commands
Deleting volume shadow copies
Enabling autorun for a service
Creating a file in the mass storage device
Encrypting user's files
Gathering data
Result
Malware family:
n/a
Score:
  9/10
Tags:
persistence discovery exploit ransomware
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Interacts with shadow copies
Views/modifies file attributes
NTFS ADS
Modifies service
Drops file in System32 directory
Modifies file permissions
Loads dropped DLL
Deletes itself
Possible privilege escalation attempt
Executes dropped EXE
Deletes shadow copies
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments