Analysis

  • max time kernel
    21s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    12-05-2021 17:04

General

  • Target

    b26749b17ca691328ba67ee49d4d9997c101966c607ab578afad204459b7bf8f.bin.exe

  • Size

    161KB

  • MD5

    7f43257736fa07f70086aefe917096bf

  • SHA1

    09c35d8d7d6d8aca94ad1f7236752ea877e93ecc

  • SHA256

    b26749b17ca691328ba67ee49d4d9997c101966c607ab578afad204459b7bf8f

  • SHA512

    a831267c79980a9cce218a1c670e2b740e87a43b39363202029f06f6a24e18be45ca06732aa4b4e40421843762a453b07c453db271848547539ceea7b12c358e

Score
10/10

Malware Config

Signatures

  • MountLocker Ransomware

    Ransomware family first seen in late 2020, which threatens to leak files if ransom is not paid.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Drops desktop.ini file(s) 26 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b26749b17ca691328ba67ee49d4d9997c101966c607ab578afad204459b7bf8f.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\b26749b17ca691328ba67ee49d4d9997c101966c607ab578afad204459b7bf8f.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\\0F745744.bat" "C:\Users\Admin\AppData\Local\Temp\b26749b17ca691328ba67ee49d4d9997c101966c607ab578afad204459b7bf8f.bin.exe""
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Windows\SysWOW64\attrib.exe
        attrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\b26749b17ca691328ba67ee49d4d9997c101966c607ab578afad204459b7bf8f.bin.exe"
        3⤵
        • Views/modifies file attributes
        PID:1812

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0F745744.bat
    MD5

    348cae913e496198548854f5ff2f6d1e

    SHA1

    a07655b9020205bd47084afd62a8bb22b48c0cdc

    SHA256

    c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506

    SHA512

    799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611

  • memory/316-63-0x0000000000000000-mapping.dmp
  • memory/1812-65-0x0000000000000000-mapping.dmp
  • memory/1996-60-0x0000000075D41000-0x0000000075D43000-memory.dmp
    Filesize

    8KB

  • memory/1996-61-0x0000000000220000-0x000000000022C000-memory.dmp
    Filesize

    48KB

  • memory/1996-62-0x0000000000400000-0x0000000002B98000-memory.dmp
    Filesize

    39.6MB