Analysis
-
max time kernel
146s -
max time network
93s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-01-2025 10:43
General
-
Target
lock.exe
-
Size
203KB
-
MD5
1e580ebd974116d8d4242db8434cded4
-
SHA1
95bd510fb31a0c8fb7dd40b3250578ebe69cccc1
-
SHA256
081307b860934719907ae64af6f2c8fd956551a9063c1c7e8473cd39b6aebc03
-
SHA512
8b51aeba6c7c2dd9d1d795a18d44c3501ea875d3a5c3d1466853f9897951c83547b1332479d9c23cf14e1614c421e73f3374894e2bd685f3228134c22296d672
-
SSDEEP
6144:sLV6Bta6dtJmakIM5b8GL+1WUQ52F+/8Ej4e5:sLV6BtpmkjGLUcQsEEj4w
Malware Config
Signatures
-
Nanocore family
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WAN Service = "C:\\Program Files (x86)\\WAN Service\\wansv.exe" lock.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lock.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\WAN Service\wansv.exe lock.exe File opened for modification C:\Program Files (x86)\WAN Service\wansv.exe lock.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4116 schtasks.exe 4284 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3904 lock.exe 3904 lock.exe 3904 lock.exe 3904 lock.exe 3904 lock.exe 3904 lock.exe 3904 lock.exe 3904 lock.exe 3904 lock.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3904 lock.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3904 lock.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3904 wrote to memory of 4116 3904 lock.exe 77 PID 3904 wrote to memory of 4116 3904 lock.exe 77 PID 3904 wrote to memory of 4116 3904 lock.exe 77 PID 3904 wrote to memory of 4284 3904 lock.exe 79 PID 3904 wrote to memory of 4284 3904 lock.exe 79 PID 3904 wrote to memory of 4284 3904 lock.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\lock.exe"C:\Users\Admin\AppData\Local\Temp\lock.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WAN Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6CC4.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4116
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WAN Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6D22.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4284
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50b696aa2117af404b05770c65805488a
SHA1054ebfb033ec7cc3fed17a40d823538d5bd160ff
SHA256caffa6d576e930d7efd7bfdfa8f985183ccf152407e23cf64dbc82205d2bf656
SHA51245146fc309085dd8fb3b5796241ab699f53eb55d79ae5be77c9e097a97ab2f7e722603dde06fc270c0184fb35f9bb4e331bcbde42e54731522afb5bab22dfbc1
-
Filesize
1KB
MD5eb527779d4a920bac8c3c59e8f4b4b4c
SHA14c9c48fd4ab89a983c87d810577133dc281160b4
SHA25697a200adfccc855ed435941fe1453a6add1a66b8390d033279c2f1a6a64c26a2
SHA512a48c1ca2310a4bceacca90d3b8748fdecc0169738905e0bc62a665ab048c1ae6bb801dc99f0f04d85287993c27bfd0a4e7f59d27a1c233b6662d6ba3ca586da0