Analysis
-
max time kernel
27s -
max time network
31s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
12-05-2021 12:46
Static task
static1
Behavioral task
behavioral1
Sample
xxxx.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
xxxx.exe
Resource
win10v20210408
General
-
Target
xxxx.exe
-
Size
66KB
-
MD5
3808f21e56dede99bc914d90aeabe47a
-
SHA1
93cc73149d4bb34830a2cb2a3047e9267b9e3080
-
SHA256
4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1
-
SHA512
4ae55145cca3a6f1ed3feff5b2bd38121e37c4cc528e08d5de771bcc4855994560bfc8c22898d73c5b259e37d2dc803615b8f6ec859e53918bd7a1ffee9316b3
Malware Config
Signatures
-
MountLocker Ransomware
Ransomware family first seen in late 2020, which threatens to leak files if ransom is not paid.
-
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
xxxx.exedescription ioc process File renamed C:\Users\Admin\Pictures\SelectMount.png => \??\c:\Users\Admin\Pictures\SelectMount.png.ReadManual.F638D8A0 xxxx.exe File renamed C:\Users\Admin\Pictures\StepCompress.tif => \??\c:\Users\Admin\Pictures\StepCompress.tif.ReadManual.F638D8A0 xxxx.exe File opened for modification \??\c:\Users\Admin\Pictures\SubmitDismount.tiff xxxx.exe File renamed C:\Users\Admin\Pictures\SubmitDismount.tiff => \??\c:\Users\Admin\Pictures\SubmitDismount.tiff.ReadManual.F638D8A0 xxxx.exe File renamed C:\Users\Admin\Pictures\EditCompress.raw => \??\c:\Users\Admin\Pictures\EditCompress.raw.ReadManual.F638D8A0 xxxx.exe File renamed C:\Users\Admin\Pictures\LimitRepair.tif => \??\c:\Users\Admin\Pictures\LimitRepair.tif.ReadManual.F638D8A0 xxxx.exe File renamed C:\Users\Admin\Pictures\ResetUnpublish.crw => \??\c:\Users\Admin\Pictures\ResetUnpublish.crw.ReadManual.F638D8A0 xxxx.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 568 cmd.exe -
Drops desktop.ini file(s) 32 IoCs
Processes:
xxxx.exedescription ioc process File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\NU1L7O13\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\Favorites\Links for United States\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VNYR844D\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Public\Recorded TV\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Public\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Public\Music\Sample Music\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\H18KNA1T\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Public\Recorded TV\Sample Media\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Public\Pictures\Sample Pictures\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Public\Videos\Sample Videos\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\E9RC2MV6\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini xxxx.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini xxxx.exe -
Drops file in Program Files directory 3 IoCs
Processes:
xxxx.exedescription ioc process File created \??\c:\Program Files\RecoveryManual.html xxxx.exe File created \??\c:\Program Files (x86)\RecoveryManual.html xxxx.exe File created \??\c:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\RecoveryManual.html xxxx.exe -
Modifies registry class 5 IoCs
Processes:
xxxx.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\.F638D8A0\shell\Open xxxx.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\.F638D8A0\shell\Open\command\ = "explorer.exe RecoveryManual.html" xxxx.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\.F638D8A0\shell\Open\command xxxx.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\.F638D8A0 xxxx.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\.F638D8A0\shell xxxx.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
xxxx.exepid process 1776 xxxx.exe 1776 xxxx.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
xxxx.exedescription pid process Token: SeRestorePrivilege 1776 xxxx.exe Token: SeDebugPrivilege 1776 xxxx.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
xxxx.execmd.exedescription pid process target process PID 1776 wrote to memory of 568 1776 xxxx.exe cmd.exe PID 1776 wrote to memory of 568 1776 xxxx.exe cmd.exe PID 1776 wrote to memory of 568 1776 xxxx.exe cmd.exe PID 568 wrote to memory of 1716 568 cmd.exe attrib.exe PID 568 wrote to memory of 1716 568 cmd.exe attrib.exe PID 568 wrote to memory of 1716 568 cmd.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\xxxx.exe"C:\Users\Admin\AppData\Local\Temp\xxxx.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\\0F74F7A8.bat" "C:\Users\Admin\AppData\Local\Temp\xxxx.exe""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\system32\attrib.exeattrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\xxxx.exe"3⤵
- Views/modifies file attributes
PID:1716
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611