Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 12:50
Static task
static1
Behavioral task
behavioral1
Sample
WinLock.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
WinLock.exe
Resource
win10v2004-20240910-en
General
-
Target
WinLock.exe
-
Size
444KB
-
MD5
4eb529d4d5c6eb41e4b4c3827fcde02f
-
SHA1
9b8c561a8185c37ec87d91f9a5200786e468207e
-
SHA256
534dfe46d8f1d00d8a2d7024dde228f328ab2dc4ef948b3da17f0849e08d22d8
-
SHA512
26e2312b4bcae48a22d37fdad0ac70c024676cb3f968fde032a31779fbe10a5f981bd7589b198f14c8b7eeefba4ad0d6bf13e64079da835deb5236601a876141
-
SSDEEP
12288:/F2itC7rxZjmoXuaiHi/Xy3I3sBmy1CLoMavQ9mH:tHSZqoXuWPzloMaI9w
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WinLock.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths WinLock.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\WinLock.exe = "0" WinLock.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2060 powershell.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinLock.exe" WinLock.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe WinLock.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utilman.exe WinLock.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utilman.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinLock.exe" WinLock.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinLock.exe" WinLock.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe WinLock.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe WinLock.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinLock.exe" WinLock.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe WinLock.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe WinLock.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger = "\"cmd.exe\",\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WinLock.exe\"" WinLock.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinLock.exe" WinLock.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\WinLock.exe = "0" WinLock.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths WinLock.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions WinLock.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Qwe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinLock.exe" WinLock.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WinLock.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinLock.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2312 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 2060 powershell.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe 1968 WinLock.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1968 WinLock.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeBackupPrivilege 1968 WinLock.exe Token: SeRestorePrivilege 1968 WinLock.exe Token: SeDebugPrivilege 1968 WinLock.exe Token: SeDebugPrivilege 2060 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1968 wrote to memory of 2052 1968 WinLock.exe 30 PID 1968 wrote to memory of 2052 1968 WinLock.exe 30 PID 1968 wrote to memory of 2052 1968 WinLock.exe 30 PID 1968 wrote to memory of 2052 1968 WinLock.exe 30 PID 1968 wrote to memory of 2060 1968 WinLock.exe 31 PID 1968 wrote to memory of 2060 1968 WinLock.exe 31 PID 1968 wrote to memory of 2060 1968 WinLock.exe 31 PID 1968 wrote to memory of 2060 1968 WinLock.exe 31 PID 2052 wrote to memory of 2312 2052 cmd.exe 34 PID 2052 wrote to memory of 2312 2052 cmd.exe 34 PID 2052 wrote to memory of 2312 2052 cmd.exe 34 PID 2924 wrote to memory of 2600 2924 taskeng.exe 38 PID 2924 wrote to memory of 2600 2924 taskeng.exe 38 PID 2924 wrote to memory of 2600 2924 taskeng.exe 38 PID 2924 wrote to memory of 2600 2924 taskeng.exe 38 PID 2924 wrote to memory of 1264 2924 taskeng.exe 39 PID 2924 wrote to memory of 1264 2924 taskeng.exe 39 PID 2924 wrote to memory of 1264 2924 taskeng.exe 39 PID 2924 wrote to memory of 1264 2924 taskeng.exe 39 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System WinLock.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WinLock.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\HideFastUserSwitching = "1" WinLock.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\WinLock.exe"C:\Users\Admin\AppData\Local\Temp\WinLock.exe"1⤵
- UAC bypass
- Windows security bypass
- Event Triggered Execution: Image File Execution Options Injection
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /tn "GoogleUpdateTaskMachineUK" /sc MINUTE /mo 1 /tr "C:\Users\Admin\AppData\Local\Temp\WinLock.exe" /rl HIGHEST /f2⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\system32\schtasks.exeschtasks /create /tn "GoogleUpdateTaskMachineUK" /sc MINUTE /mo 1 /tr "C:\Users\Admin\AppData\Local\Temp\WinLock.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2312
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\WinLock.exe'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Users\Admin\AppData\Local\Temp\WinLock.exeC:\Users\Admin\AppData\Local\Temp\WinLock.exe explorer.exe1⤵
- System Location Discovery: System Language Discovery
PID:2772
-
C:\Windows\system32\taskeng.exetaskeng.exe {C4563963-3543-471E-BB14-C9D0DB1CCB3C} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\WinLock.exeC:\Users\Admin\AppData\Local\Temp\WinLock.exe2⤵
- System Location Discovery: System Language Discovery
PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\WinLock.exeC:\Users\Admin\AppData\Local\Temp\WinLock.exe2⤵
- System Location Discovery: System Language Discovery
PID:1264
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5