Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22/07/2024, 05:46
Static task
static1
Behavioral task
behavioral1
Sample
locker.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
locker.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
locker.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
locker.exe
Resource
win11-20240709-en
General
-
Target
locker.exe
-
Size
96KB
-
MD5
f2968d0ef2c95f2a2dfb8740b6a2df3f
-
SHA1
57db6387ab42a51e185bbbf7d54bdfef2541b59c
-
SHA256
25e41d0a73121a4314df3ce977d182739f592d168999cfa6cd0b8eb69c0e6ebe
-
SHA512
df35537fc5792cfae0c268c0b8ba49afb62a0672cd83bfe2ab899b85079423b1aa14d2a25b0c72f3b884315e35bbb7b53543780f212bdb67b105a2953a667d09
-
SSDEEP
768:kCq6+Ae2btbSbEdAp5pAFBkmT2flfuFbMg:HT+ADtbSbeupmymT2flfu9Mg
Malware Config
Extracted
C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\Recovery.txt
https://getsession.org
Signatures
-
Renames multiple (101) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation locker.exe -
Executes dropped EXE 1 IoCs
pid Process 2460 rundll64.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Recovery = "C:\\Users\\Admin\\AppData\\Local\\rundll64.exe" rundll64.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ImuHTPZ3J.jpg" rundll64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe 2460 rundll64.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4716 locker.exe Token: SeDebugPrivilege 2460 rundll64.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4716 wrote to memory of 2460 4716 locker.exe 84 PID 4716 wrote to memory of 2460 4716 locker.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\locker.exe"C:\Users\Admin\AppData\Local\Temp\locker.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Users\Admin\AppData\Local\rundll64.exe"C:\Users\Admin\AppData\Local\rundll64.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD5f2968d0ef2c95f2a2dfb8740b6a2df3f
SHA157db6387ab42a51e185bbbf7d54bdfef2541b59c
SHA25625e41d0a73121a4314df3ce977d182739f592d168999cfa6cd0b8eb69c0e6ebe
SHA512df35537fc5792cfae0c268c0b8ba49afb62a0672cd83bfe2ab899b85079423b1aa14d2a25b0c72f3b884315e35bbb7b53543780f212bdb67b105a2953a667d09
-
Filesize
2KB
MD533fa7f974c7416c004ecdddd738a4a8f
SHA191ddb3c29a9c7c4bcd2d9ae5efa9964326cfc4d7
SHA25645697d057cecfb17a19edd6b744ee0797553bba1e94e39cf1a26414a2b034c6d
SHA51237f23c37a9ca21ac7eb7e05d0b5db0d2e4f3302b181fd3bad9fd07d143c86274016e72301b67d58b7a94f906c373d6cec02cf20152d45c9dc4f7863a6a8297c1