File name:

locker.exe

Full analysis: https://app.any.run/tasks/bb9b531d-fea8-42aa-8fe5-cb19ab39de6f
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: May 27, 2024, 19:04:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

8D27D0C897CE21F1036BF659FC663CF2

SHA1:

AFE3D0FB48092AECA4DCD3989A076E87FDBE69B2

SHA256:

139A8BB2C5537190E747D2F651B423147018FD9A9A21BB36281D4CE1C61727C1

SSDEEP:

3072:/gq2DKdMbv1S/n6rHBJK3V9LBSLrKa+HQXvMES/D3Yw7yZyYpEaIC:/84X/19LUPMcMEw3kTIC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Deletes shadow copies

      • cmd.exe (PID: 2368)
      • cmd.exe (PID: 1852)
      • cmd.exe (PID: 2052)
      • cmd.exe (PID: 1072)
      • cmd.exe (PID: 2508)
      • cmd.exe (PID: 1244)
      • cmd.exe (PID: 1468)
      • cmd.exe (PID: 1520)
      • cmd.exe (PID: 600)
      • cmd.exe (PID: 1032)
      • cmd.exe (PID: 2544)
      • cmd.exe (PID: 2444)
      • cmd.exe (PID: 2868)
      • cmd.exe (PID: 2980)
      • cmd.exe (PID: 2716)
      • cmd.exe (PID: 2416)
      • cmd.exe (PID: 3112)
      • cmd.exe (PID: 3280)
      • cmd.exe (PID: 2088)
    • Renames files like ransomware

      • locker.exe (PID: 2304)
    • Drops the executable file immediately after the start

      • locker.exe (PID: 2304)
    • Writes a file to the Word startup folder

      • locker.exe (PID: 2304)
    • Modifies files in the Chrome extension folder

      • locker.exe (PID: 2304)
    • Actions looks like stealing of personal data

      • locker.exe (PID: 2304)
  • SUSPICIOUS

    • Executes as Windows Service

      • VSSVC.exe (PID: 588)
    • Reads the Internet Settings

      • WMIC.exe (PID: 2252)
      • WMIC.exe (PID: 2092)
      • WMIC.exe (PID: 1640)
      • WMIC.exe (PID: 1940)
      • WMIC.exe (PID: 1960)
      • WMIC.exe (PID: 2344)
      • WMIC.exe (PID: 1008)
      • WMIC.exe (PID: 2548)
      • WMIC.exe (PID: 2764)
      • WMIC.exe (PID: 2668)
      • WMIC.exe (PID: 3252)
      • WMIC.exe (PID: 2788)
      • WMIC.exe (PID: 3008)
      • WMIC.exe (PID: 3044)
      • WMIC.exe (PID: 2400)
      • WMIC.exe (PID: 904)
      • WMIC.exe (PID: 3208)
      • WMIC.exe (PID: 1312)
      • WMIC.exe (PID: 2744)
    • Starts CMD.EXE for commands execution

      • locker.exe (PID: 2304)
    • Creates file in the systems drive root

      • locker.exe (PID: 2304)
    • Creates files like ransomware instruction

      • locker.exe (PID: 2304)
    • Write to the desktop.ini file (may be used to cloak folders)

      • locker.exe (PID: 2304)
  • INFO

    • Reads the machine GUID from the registry

      • locker.exe (PID: 2304)
    • Checks supported languages

      • locker.exe (PID: 2304)
    • Reads the computer name

      • locker.exe (PID: 2304)
    • Manual execution by a user

      • notepad.exe (PID: 3640)
    • Creates files in the program directory

      • locker.exe (PID: 2304)
    • Creates files or folders in the user directory

      • locker.exe (PID: 2304)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:09:25 09:41:43+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14
CodeSize: 139264
InitializedDataSize: 45056
UninitializedDataSize: -
EntryPoint: 0x17a4a
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
103
Monitored processes
42
Malicious processes
20
Suspicious processes
0

Behavior graph

Click at the process to see the details
start locker.exe vssvc.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs notepad.exe no specs locker.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
588C:\Windows\system32\vssvc.exeC:\Windows\System32\VSSVC.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
600cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2BDBA874-FF68-40B9-8873-DED22C2C1972}'" deleteC:\Windows\System32\cmd.exelocker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
904C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7E0546EB-07EA-48C0-B0D5-6C3695DC9933}'" deleteC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
1008C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8C005A83-B1E3-4826-B7A5-32A8DBF82851}'" deleteC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
1032cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0F97434F-CA6C-4D75-8CF8-7A01EA0921A0}'" deleteC:\Windows\System32\cmd.exelocker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1072cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9F2005F8-2675-4792-8D48-24D30D4C8680}'" deleteC:\Windows\System32\cmd.exelocker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1244cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8FF879D1-ED3C-42DD-8AF1-912578286A22}'" deleteC:\Windows\System32\cmd.exelocker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1312C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{086481BC-F8C2-46F4-8AC4-39E45FDFF513}'" deleteC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
1468cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8C005A83-B1E3-4826-B7A5-32A8DBF82851}'" deleteC:\Windows\System32\cmd.exelocker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1520cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{93836671-B4C2-4815-A44B-FB3D04AC7343}'" deleteC:\Windows\System32\cmd.exelocker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
3 886
Read events
3 802
Write events
42
Delete events
42

Modification events

(PID) Process:(2304) locker.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:Owner
Value:
00090000234374BA68B0DA01
(PID) Process:(2304) locker.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:SessionHash
Value:
FEC5AE88B6DD5C5565FD1CA9194D2E4A15C6904F442AB2973B1300504C49317B
(PID) Process:(2304) locker.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:Sequence
Value:
1
(PID) Process:(2304) locker.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:RegFiles0000
Value:
C:\Users\admin\NTUSER.DAT
(PID) Process:(2304) locker.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:RegFilesHash
Value:
92EBA6D554F22340DE8B918B96795D2B72530E3CFF49AAA9A270622928DABD3C
(PID) Process:(2304) locker.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:Sequence
Value:
2
(PID) Process:(2304) locker.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:delete valueName:RegFilesHash
Value:
햦䀣诞讑禖⭝卲㰎䧿ꦪ炢⥢�㲽
(PID) Process:(2304) locker.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:delete valueName:RegFiles0000
Value:
C:\Users\admin\NTUSER.DAT
(PID) Process:(2304) locker.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:delete valueName:Sequence
Value:

(PID) Process:(2304) locker.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:delete valueName:SessionHash
Value:
엾袮�啜ﵥꤜ䴙䨮옕侐⩄鞲ጻ倀䥌笱
Executable files
24
Suspicious files
14 704
Text files
4 223
Unknown types
65

Dropped files

PID
Process
Filename
Type
2304locker.exeC:\MSOCache\All Users\warning !!!! Readme bl00dy Gang.txttext
MD5:8452263586A59F3C0D48B2490BD11F97
SHA256:239B6E678C94A409058ED84CAC9B07F5880FDEA1AB18AF6090825BD9D78107AC
2304locker.exeC:\Users\warning !!!! Readme bl00dy Gang.txttext
MD5:8452263586A59F3C0D48B2490BD11F97
SHA256:239B6E678C94A409058ED84CAC9B07F5880FDEA1AB18AF6090825BD9D78107AC
2304locker.exeC:\MSOCache\warning !!!! Readme bl00dy Gang.txttext
MD5:8452263586A59F3C0D48B2490BD11F97
SHA256:239B6E678C94A409058ED84CAC9B07F5880FDEA1AB18AF6090825BD9D78107AC
2304locker.exeC:\PerfLogs\Admin\warning !!!! Readme bl00dy Gang.txttext
MD5:8452263586A59F3C0D48B2490BD11F97
SHA256:239B6E678C94A409058ED84CAC9B07F5880FDEA1AB18AF6090825BD9D78107AC
2304locker.exeC:\ProgramData\ntuser.pol.bl00dybinary
MD5:06B09723054DEC3CC5C9BBEC97A2684A
SHA256:DAA90C017AAE6786848CEF090FC24BA4ED3526E50BB636EC91C4644820451C45
2304locker.exeC:\PerfLogs\warning !!!! Readme bl00dy Gang.txttext
MD5:8452263586A59F3C0D48B2490BD11F97
SHA256:239B6E678C94A409058ED84CAC9B07F5880FDEA1AB18AF6090825BD9D78107AC
2304locker.exeC:\warning !!!! Readme bl00dy Gang.txttext
MD5:8452263586A59F3C0D48B2490BD11F97
SHA256:239B6E678C94A409058ED84CAC9B07F5880FDEA1AB18AF6090825BD9D78107AC
2304locker.exeC:\Recovery\warning !!!! Readme bl00dy Gang.txttext
MD5:8452263586A59F3C0D48B2490BD11F97
SHA256:239B6E678C94A409058ED84CAC9B07F5880FDEA1AB18AF6090825BD9D78107AC
2304locker.exeC:\Program Files\warning !!!! Readme bl00dy Gang.txttext
MD5:8452263586A59F3C0D48B2490BD11F97
SHA256:239B6E678C94A409058ED84CAC9B07F5880FDEA1AB18AF6090825BD9D78107AC
2304locker.exeC:\ProgramData\ntuser.polbinary
MD5:06B09723054DEC3CC5C9BBEC97A2684A
SHA256:DAA90C017AAE6786848CEF090FC24BA4ED3526E50BB636EC91C4644820451C45
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
265
DNS requests
0
Threats
1

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
224.0.0.252:5355
unknown
4
System
192.168.100.255:137
whitelisted
1088
svchost.exe
224.0.0.252:5355
unknown
192.168.100.7:49422
unknown
192.168.100.7:49423
unknown
2304
locker.exe
192.168.1.2:445
unknown
192.168.100.7:49425
unknown
192.168.100.7:49426
unknown
192.168.100.7:49427
unknown

DNS requests

No data

Threats

PID
Process
Class
Message
2304
locker.exe
Misc activity
ET SCAN Behavioral Unusual Port 445 traffic Potential Scan or Infection
No debug info