Analysis
-
max time kernel
96s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14/10/2024, 08:05
Static task
static1
Behavioral task
behavioral1
Sample
Winlocker.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Winlocker.exe
Resource
win10v2004-20241007-en
General
-
Target
Winlocker.exe
-
Size
18KB
-
MD5
f17aa8c813d60fc139510070c83228b1
-
SHA1
0ecf72d2d6d3be23300aa16ceea78d551ca98ebf
-
SHA256
6c8db88f41c43a13c2dbf6ee8317b0fc6702590c3aac12bdadf7142c524958ac
-
SHA512
764693c9beace369424297ee65a15535b6bf26465d849d34bf010061e44b8ef9e0fe82fe88dc52bb2b48a6e197f4da5d51c46a768fee992606d794324677adb9
-
SSDEEP
384:NlFftUnn8BYQ3Lq+IyOLVSf9xKo6kYcV6O7UiJFnh:TFfSPTyOLb8YcV6O4izh
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,, C:\\Users\\Admin\\AppData\\Local\\Temp\\Winlocker.exe" Winlocker.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Winlocker.exe -
Disables Task Manager via registry modification
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Winlocker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Winlocker.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Winlocker.exe -
Kills process with taskkill 2 IoCs
pid Process 2152 taskkill.exe 2016 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2152 taskkill.exe Token: SeDebugPrivilege 2016 taskkill.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 908 Winlocker.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 908 wrote to memory of 2608 908 Winlocker.exe 86 PID 908 wrote to memory of 2608 908 Winlocker.exe 86 PID 908 wrote to memory of 2608 908 Winlocker.exe 86 PID 2608 wrote to memory of 2152 2608 cmd.exe 88 PID 2608 wrote to memory of 2152 2608 cmd.exe 88 PID 2608 wrote to memory of 2152 2608 cmd.exe 88 PID 2608 wrote to memory of 2016 2608 cmd.exe 90 PID 2608 wrote to memory of 2016 2608 cmd.exe 90 PID 2608 wrote to memory of 2016 2608 cmd.exe 90 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Winlocker.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Winlocker.exe"C:\Users\Admin\AppData\Local\Temp\Winlocker.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:908 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c taskkill /f /im explorer.exe & taskkill /f /im taskmgr.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmgr.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3