Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 10:44
General
-
Target
lock.exe
-
Size
203KB
-
MD5
1e580ebd974116d8d4242db8434cded4
-
SHA1
95bd510fb31a0c8fb7dd40b3250578ebe69cccc1
-
SHA256
081307b860934719907ae64af6f2c8fd956551a9063c1c7e8473cd39b6aebc03
-
SHA512
8b51aeba6c7c2dd9d1d795a18d44c3501ea875d3a5c3d1466853f9897951c83547b1332479d9c23cf14e1614c421e73f3374894e2bd685f3228134c22296d672
-
SSDEEP
6144:sLV6Bta6dtJmakIM5b8GL+1WUQ52F+/8Ej4e5:sLV6BtpmkjGLUcQsEEj4w
Malware Config
Signatures
-
Nanocore family
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LAN Service = "C:\\Program Files (x86)\\LAN Service\\lansv.exe" lock.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lock.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\LAN Service\lansv.exe lock.exe File opened for modification C:\Program Files (x86)\LAN Service\lansv.exe lock.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3496 schtasks.exe 232 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 5024 lock.exe 5024 lock.exe 5024 lock.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5024 lock.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5024 lock.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5024 wrote to memory of 3496 5024 lock.exe 84 PID 5024 wrote to memory of 3496 5024 lock.exe 84 PID 5024 wrote to memory of 3496 5024 lock.exe 84 PID 5024 wrote to memory of 232 5024 lock.exe 86 PID 5024 wrote to memory of 232 5024 lock.exe 86 PID 5024 wrote to memory of 232 5024 lock.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\lock.exe"C:\Users\Admin\AppData\Local\Temp\lock.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "LAN Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp91B1.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3496
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "LAN Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp923E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:232
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50b696aa2117af404b05770c65805488a
SHA1054ebfb033ec7cc3fed17a40d823538d5bd160ff
SHA256caffa6d576e930d7efd7bfdfa8f985183ccf152407e23cf64dbc82205d2bf656
SHA51245146fc309085dd8fb3b5796241ab699f53eb55d79ae5be77c9e097a97ab2f7e722603dde06fc270c0184fb35f9bb4e331bcbde42e54731522afb5bab22dfbc1
-
Filesize
1KB
MD56b30dba7972c92c9a1b881e88c108b15
SHA1f76207985cc5a1f70edb2fb5bd45678f195a4564
SHA256578f5b0ff051f02f8e0a67fc3424dad554fa9489875475ea624fbb63eabfcbf7
SHA512e3dd368937f863cb07453de12173580fb63b8d3983db7119c24860f227c89ded76401c47607f5b1134d215d46fe2b40d4bc3d7299374f1e8abecdeaefc7b9099