Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 12:50

General

  • Target

    WinLock.exe

  • Size

    444KB

  • MD5

    4eb529d4d5c6eb41e4b4c3827fcde02f

  • SHA1

    9b8c561a8185c37ec87d91f9a5200786e468207e

  • SHA256

    534dfe46d8f1d00d8a2d7024dde228f328ab2dc4ef948b3da17f0849e08d22d8

  • SHA512

    26e2312b4bcae48a22d37fdad0ac70c024676cb3f968fde032a31779fbe10a5f981bd7589b198f14c8b7eeefba4ad0d6bf13e64079da835deb5236601a876141

  • SSDEEP

    12288:/F2itC7rxZjmoXuaiHi/Xy3I3sBmy1CLoMavQ9mH:tHSZqoXuWPzloMaI9w

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 12 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\WinLock.exe
    "C:\Users\Admin\AppData\Local\Temp\WinLock.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Event Triggered Execution: Image File Execution Options Injection
    • Windows security modification
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1968
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /tn "GoogleUpdateTaskMachineUK" /sc MINUTE /mo 1 /tr "C:\Users\Admin\AppData\Local\Temp\WinLock.exe" /rl HIGHEST /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Windows\system32\schtasks.exe
        schtasks /create /tn "GoogleUpdateTaskMachineUK" /sc MINUTE /mo 1 /tr "C:\Users\Admin\AppData\Local\Temp\WinLock.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2312
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\WinLock.exe'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2060
  • C:\Users\Admin\AppData\Local\Temp\WinLock.exe
    C:\Users\Admin\AppData\Local\Temp\WinLock.exe explorer.exe
    1⤵
    • System Location Discovery: System Language Discovery
    PID:2772
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {C4563963-3543-471E-BB14-C9D0DB1CCB3C} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\WinLock.exe
      C:\Users\Admin\AppData\Local\Temp\WinLock.exe
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2600
    • C:\Users\Admin\AppData\Local\Temp\WinLock.exe
      C:\Users\Admin\AppData\Local\Temp\WinLock.exe
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1264-218-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-201-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-265-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-73-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-284-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-244-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-24-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-27-0x0000000000593000-0x0000000000594000-memory.dmp

    Filesize

    4KB

  • memory/1968-30-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-33-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-52-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-305-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-2-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-138-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-119-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-98-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-159-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-180-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-0-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/1968-1-0x0000000000593000-0x0000000000594000-memory.dmp

    Filesize

    4KB

  • memory/1968-223-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/2060-8-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

    Filesize

    32KB

  • memory/2060-7-0x000000001B790000-0x000000001BA72000-memory.dmp

    Filesize

    2.9MB

  • memory/2600-93-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB

  • memory/2772-19-0x0000000000400000-0x0000000000597000-memory.dmp

    Filesize

    1.6MB