Resubmissions

21-04-2021 05:57

210421-6629fr1gja 10

20-04-2021 23:42

210420-mt2kpcnwbx 10

20-04-2021 23:39

210420-4kmcwg1k3a 10

Analysis

  • max time kernel
    127s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-04-2021 23:42

General

  • Target

    43064ebb9fccce989e8a8ebe2e8ee5df154b55f7b94d933e0cf7dba6ac765f00.exe

  • Size

    4.5MB

  • MD5

    787d10a041bd8d2654b6f14467f123d7

  • SHA1

    0dc98264957990391bd375a3e9ce9f0e047c1075

  • SHA256

    43064ebb9fccce989e8a8ebe2e8ee5df154b55f7b94d933e0cf7dba6ac765f00

  • SHA512

    dbb450db73b030531b57fb5809b22b60730e13445ff02a032be5abb3668285122564cc1792fc3f44520a434b48656de7a22e931cc35d762a0704078f7021686f

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\RecoveryManual.html

Ransom Note
Your ClientId: /!\ YOUR NETWORK HAS BEEN HACKED /!\ All your important files have been encrypted! Your files are safe! Only encrypted. ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE WILL PERMANENTLY CORRUPT IT. DO NOT MODIFY ENCRYPTED FILES. DO NOT RENAME ENCRYPTED FILES. No software available on internet can help you. We are the only ones able to solve your problem. You can send us 2-3 files and we will decrypt it for free to prove we are able to give your files back. Also we gathered highly confidential/personal data from your network. These data are currently stored on a private server. This server will be immediately destroyed after your payment. If you won't pay, we will release your data to public or reseller. So you can expect your data to be published or improperly used in the near future. In this case you will face all legal and reputational consequences of the leak. We only desire to get a ransom and we don't aim to damage your reputation or destroy your business. Contact us to discuss your next step. http://lhvqpdydwvtgy2ficsvamluobvonnitji5jgpfvc7c5pj6ci35gurjyd.onion/?cid=c7756a52c92cfb896c41800ac9bbe0c82ec8934d65d09c4b4780f215bbdd154f * Note that this server is only available via Tor browser only Follow the instructions to open the link: 1. Type the addres "https://www.torproject.org" in your Internet browser. It opens the Tor site. 2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it. 3. Now you have Tor browser. In the Tor Browser open "http://lhvqpdydwvtgy2ficsvamluobvonnitji5jgpfvc7c5pj6ci35gurjyd.onion/?cid=c7756a52c92cfb896c41800ac9bbe0c82ec8934d65d09c4b4780f215bbdd154f". 4. Start a chat and follow the further instructions. (Password field should be empty for the first login). If you can`t use the above link, use the email: MartinMacDonald1996@protonmail.com Please note, sometimes our support is away from keyboard, but we will reply shortly. Kindly advise you to contact us as soon as possible.
Emails

MartinMacDonald1996@protonmail.com

URLs

http://lhvqpdydwvtgy2ficsvamluobvonnitji5jgpfvc7c5pj6ci35gurjyd.onion/?cid=c7756a52c92cfb896c41800ac9bbe0c82ec8934d65d09c4b4780f215bbdd154f

Signatures

  • MountLocker Ransomware

    Ransomware family first seen in late 2020, which threatens to leak files if ransom is not paid.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops desktop.ini file(s) 29 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43064ebb9fccce989e8a8ebe2e8ee5df154b55f7b94d933e0cf7dba6ac765f00.exe
    "C:\Users\Admin\AppData\Local\Temp\43064ebb9fccce989e8a8ebe2e8ee5df154b55f7b94d933e0cf7dba6ac765f00.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "file.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2004
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -windowstyle hidden -c $mypid='1920';[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\~259275564.tmp')|iex
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:744
          • C:\Windows\SysWOW64\vssadmin.exe
            "C:\Windows\system32\vssadmin.exe" delete shadows /all /Quiet
            4⤵
            • Interacts with shadow copies
            PID:1072
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\\0F7584AA.bat" "C:\Users\Admin\AppData\Local\Temp\file.exe""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:592
          • C:\Windows\SysWOW64\attrib.exe
            attrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\file.exe"
            4⤵
            • Views/modifies file attributes
            PID:1196
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:808
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RecoveryManual.html
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:268 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:912

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    1
    T1158

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Hidden Files and Directories

    1
    T1158

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0F7584AA.bat
      MD5

      348cae913e496198548854f5ff2f6d1e

      SHA1

      a07655b9020205bd47084afd62a8bb22b48c0cdc

      SHA256

      c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506

      SHA512

      799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611

    • C:\Users\Admin\AppData\Local\Temp\file.exe
      MD5

      76f547c793b5478b970c64caf04d01d4

      SHA1

      f9eb40f6d3d4c83852e3781886db762bef8564e0

      SHA256

      e7c277aae66085f1e0c4789fe51cac50e3ea86d79c8a242ffc066ed0b0548037

      SHA512

      91e91a8b693cb253f281411260611a221a113b342eaa642a9d6597aaf86c138ee2aa28ade10218a814ae34016e6d70824e36786497476ab704defddf60e33e17

    • C:\Users\Admin\AppData\Local\Temp\file.exe
      MD5

      76f547c793b5478b970c64caf04d01d4

      SHA1

      f9eb40f6d3d4c83852e3781886db762bef8564e0

      SHA256

      e7c277aae66085f1e0c4789fe51cac50e3ea86d79c8a242ffc066ed0b0548037

      SHA512

      91e91a8b693cb253f281411260611a221a113b342eaa642a9d6597aaf86c138ee2aa28ade10218a814ae34016e6d70824e36786497476ab704defddf60e33e17

    • C:\Users\Admin\AppData\Local\Temp\~259275564.tmp
      MD5

      4e1a1e3e715c291c71950d2fdc79e2be

      SHA1

      dc2b3d20a9ec88e0d8d75c5097154687acc42983

      SHA256

      acf88b9224ae067d92882d1c8ec1461a663e83f02848488ce125dc0538d87a39

      SHA512

      d1be9f6459c248a93c95cc40a68e60ca2fe8068ff4ed5d442437a72bcc09ebf8568e3338d39abebbf3fe8e9e4e3a21a58e1ed6bdbcdd0a3b2ca46b6a81597d80

    • C:\Users\Admin\Desktop\RecoveryManual.html
      MD5

      32ae5ebcacf924c82f13a7f61322360c

      SHA1

      3f95b7a6a368fdfbe5a03ac72b11c526567cdbae

      SHA256

      9f72c718ef207dc0e99998bc84c02ab8c15ff66ac30bf6426f022d13daa02e05

      SHA512

      86ce9917667843576e470d6cb662a19a3467f4c91260ce101cfc74438cc0b6ab7ea686f02b889d63770be11cb4c04976ce469a7808f7afcb9ffaf05579abb7c2

    • memory/268-102-0x00000000004F0000-0x0000000000500000-memory.dmp
      Filesize

      64KB

    • memory/592-97-0x0000000000000000-mapping.dmp
    • memory/744-70-0x00000000753B1000-0x00000000753B3000-memory.dmp
      Filesize

      8KB

    • memory/744-86-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/744-72-0x00000000047C0000-0x00000000047C1000-memory.dmp
      Filesize

      4KB

    • memory/744-73-0x0000000002450000-0x0000000002451000-memory.dmp
      Filesize

      4KB

    • memory/744-75-0x0000000000802000-0x0000000000803000-memory.dmp
      Filesize

      4KB

    • memory/744-74-0x0000000000800000-0x0000000000801000-memory.dmp
      Filesize

      4KB

    • memory/744-76-0x0000000005260000-0x0000000005261000-memory.dmp
      Filesize

      4KB

    • memory/744-69-0x0000000000000000-mapping.dmp
    • memory/744-80-0x0000000005660000-0x0000000005661000-memory.dmp
      Filesize

      4KB

    • memory/744-85-0x0000000005710000-0x0000000005711000-memory.dmp
      Filesize

      4KB

    • memory/744-87-0x0000000006250000-0x0000000006251000-memory.dmp
      Filesize

      4KB

    • memory/744-71-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
      Filesize

      4KB

    • memory/744-94-0x00000000062E0000-0x00000000062E1000-memory.dmp
      Filesize

      4KB

    • memory/744-95-0x0000000006300000-0x0000000006301000-memory.dmp
      Filesize

      4KB

    • memory/912-103-0x0000000000000000-mapping.dmp
    • memory/1072-96-0x0000000000000000-mapping.dmp
    • memory/1196-99-0x0000000000000000-mapping.dmp
    • memory/1920-59-0x0000000000000000-mapping.dmp
    • memory/1920-68-0x0000000000250000-0x0000000000252000-memory.dmp
      Filesize

      8KB

    • memory/1920-65-0x0000000000260000-0x000000000026F000-memory.dmp
      Filesize

      60KB

    • memory/2004-64-0x000007FEFBBF1000-0x000007FEFBBF3000-memory.dmp
      Filesize

      8KB

    • memory/2004-63-0x0000000000000000-mapping.dmp