Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-en-20211104 -
submitted
29-11-2021 11:28
Static task
static1
Behavioral task
behavioral1
Sample
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe
Resource
win10-en-20211014
General
-
Target
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe
-
Size
66KB
-
MD5
2c26b319e378755596f0ac6d293798c8
-
SHA1
280a4cfcf5dd87898c3731b680efe061bdb7a9fe
-
SHA256
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99
-
SHA512
0c2b53a3fed1dbbae64e7f1e7c17a89b5dc607ba40caecd5496e18ffd84cdad844e926742d9fc82a715d6e8b01a1c483d97d54f5be1f2d6997107946f2a3fe4b
Malware Config
Extracted
\??\c:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\RecoveryManual.html
Signatures
-
MountLocker Ransomware
Ransomware family first seen in late 2020, which threatens to leak files if ransom is not paid.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exedescription ioc process File renamed C:\Users\Admin\Pictures\ConnectSplit.raw => \??\c:\Users\Admin\Pictures\ConnectSplit.raw.ReadManual.F30D4911 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Pictures\MergeRename.tiff 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File renamed C:\Users\Admin\Pictures\MergeRename.tiff => \??\c:\Users\Admin\Pictures\MergeRename.tiff.ReadManual.F30D4911 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File renamed C:\Users\Admin\Pictures\SubmitTrace.tif => \??\c:\Users\Admin\Pictures\SubmitTrace.tif.ReadManual.F30D4911 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1376 cmd.exe -
Drops desktop.ini file(s) 32 IoCs
Processes:
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exedescription ioc process File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Favorites\Links for United States\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\0WAF332L\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Recorded TV\Sample Media\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Pictures\Sample Pictures\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ORVXVB76\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Music\Sample Music\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\UUBNW27H\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Recorded TV\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZTH0NOOE\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Videos\Sample Videos\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe -
Drops file in Program Files directory 3 IoCs
Processes:
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exedescription ioc process File created \??\c:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\RecoveryManual.html 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File created \??\c:\Program Files\RecoveryManual.html 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File created \??\c:\Program Files (x86)\RecoveryManual.html 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe -
Modifies registry class 5 IoCs
Processes:
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-103686315-404690609-2047157615-1000_CLASSES\.F30D4911\shell 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe Key created \REGISTRY\USER\S-1-5-21-103686315-404690609-2047157615-1000_CLASSES\.F30D4911\shell\Open 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe Set value (str) \REGISTRY\USER\S-1-5-21-103686315-404690609-2047157615-1000_CLASSES\.F30D4911\shell\Open\command\ = "explorer.exe RecoveryManual.html" 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe Key created \REGISTRY\USER\S-1-5-21-103686315-404690609-2047157615-1000_CLASSES\.F30D4911\shell\Open\command 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe Key created \REGISTRY\USER\S-1-5-21-103686315-404690609-2047157615-1000_CLASSES\.F30D4911 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exepid process 360 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe 360 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exedescription pid process Token: SeRestorePrivilege 360 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe Token: SeDebugPrivilege 360 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.execmd.exedescription pid process target process PID 360 wrote to memory of 1376 360 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe cmd.exe PID 360 wrote to memory of 1376 360 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe cmd.exe PID 360 wrote to memory of 1376 360 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe cmd.exe PID 1376 wrote to memory of 828 1376 cmd.exe attrib.exe PID 1376 wrote to memory of 828 1376 cmd.exe attrib.exe PID 1376 wrote to memory of 828 1376 cmd.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe"C:\Users\Admin\AppData\Local\Temp\00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\\0F760EB0.bat" "C:\Users\Admin\AppData\Local\Temp\00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\system32\attrib.exeattrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe"3⤵
- Views/modifies file attributes
PID:828
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611