Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09/03/2024, 04:54
Static task
static1
Behavioral task
behavioral1
Sample
2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe
-
Size
1.3MB
-
MD5
c54566c34316dbefd0d344311b24a766
-
SHA1
2bf940e1a7773ba76a55a32be936fa513eeb9b34
-
SHA256
aac15814aec66587435c8e2abc6431ba09300e94de72ae94a8b60f6efad0876b
-
SHA512
76939f6cf240d31022961d338995567584c067447356dd01f77689e253c5c1e0514038b8bba6b8ef91a4f79357bccb96632e3e5e5b03adb21ee8c6ea60d01e20
-
SSDEEP
24576:DwxPanDWDAxfy+t4g6cBLi2iYQOlbBTAIUC:8xPpWTjPJplVTjUC
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe -
Detects executables embedding registry key / value combination indicative of disabling Windows Defender features 16 IoCs
resource yara_rule behavioral2/memory/2876-11-0x0000000000400000-0x0000000000593000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender behavioral2/memory/2876-36-0x0000000000400000-0x0000000000593000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender behavioral2/memory/2876-58-0x0000000000400000-0x0000000000593000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender behavioral2/memory/3584-68-0x0000000000400000-0x0000000000593000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender behavioral2/memory/2876-79-0x0000000000400000-0x0000000000593000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender behavioral2/memory/2876-98-0x0000000000400000-0x0000000000593000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender behavioral2/memory/2876-123-0x0000000000400000-0x0000000000593000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender behavioral2/memory/2876-144-0x0000000000400000-0x0000000000593000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender behavioral2/memory/2876-163-0x0000000000400000-0x0000000000593000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender behavioral2/memory/2876-184-0x0000000000400000-0x0000000000593000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender behavioral2/memory/2084-194-0x0000000000400000-0x0000000000593000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender behavioral2/memory/2876-209-0x0000000000400000-0x0000000000593000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender behavioral2/memory/2876-230-0x0000000000400000-0x0000000000593000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender behavioral2/memory/2876-249-0x0000000000400000-0x0000000000593000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender behavioral2/memory/2876-270-0x0000000000400000-0x0000000000593000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender behavioral2/memory/2876-293-0x0000000000400000-0x0000000000593000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender -
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Sets file execution options in registry 2 TTPs 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utilman.exe 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe" 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe" 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utilman.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe" 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe" 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger = "\"cmd.exe\",\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe\"" 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe" 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Qwe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe" 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1184 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-609813121-2907144057-1731107329-1000\{D6E23CFC-C8DD-4E35-B44A-CCF8C0E42217} explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe Token: SeRestorePrivilege 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe Token: SeShutdownPrivilege 1172 explorer.exe Token: SeCreatePagefilePrivilege 1172 explorer.exe Token: SeShutdownPrivilege 1172 explorer.exe Token: SeCreatePagefilePrivilege 1172 explorer.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1172 explorer.exe 1172 explorer.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1172 explorer.exe 1172 explorer.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2876 wrote to memory of 5036 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 98 PID 2876 wrote to memory of 5036 2876 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe 98 PID 5036 wrote to memory of 1184 5036 cmd.exe 100 PID 5036 wrote to memory of 1184 5036 cmd.exe 100 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\HideFastUserSwitching = "1" 2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe"C:\Users\Admin\AppData\Local\Temp\2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe"1⤵
- UAC bypass
- Sets file execution options in registry
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /tn "GoogleUpdateTaskMachineUK" /sc MINUTE /mo 1 /tr "C:\Users\Admin\AppData\Local\Temp\2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe" /rl HIGHEST /f2⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\system32\schtasks.exeschtasks /create /tn "GoogleUpdateTaskMachineUK" /sc MINUTE /mo 1 /tr "C:\Users\Admin\AppData\Local\Temp\2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1184
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1172
-
C:\Users\Admin\AppData\Local\Temp\2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exeC:\Users\Admin\AppData\Local\Temp\2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe1⤵PID:3584
-
C:\Users\Admin\AppData\Local\Temp\2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exeC:\Users\Admin\AppData\Local\Temp\2024-03-09_c54566c34316dbefd0d344311b24a766_ransomlock.exe1⤵PID:2084
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Scheduled Task/Job
1