Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
29-11-2021 11:28
Static task
static1
Behavioral task
behavioral1
Sample
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe
Resource
win10-en-20211014
General
-
Target
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe
-
Size
66KB
-
MD5
2c26b319e378755596f0ac6d293798c8
-
SHA1
280a4cfcf5dd87898c3731b680efe061bdb7a9fe
-
SHA256
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99
-
SHA512
0c2b53a3fed1dbbae64e7f1e7c17a89b5dc607ba40caecd5496e18ffd84cdad844e926742d9fc82a715d6e8b01a1c483d97d54f5be1f2d6997107946f2a3fe4b
Malware Config
Extracted
\??\c:\RecoveryManual.html
Signatures
-
MountLocker Ransomware
Ransomware family first seen in late 2020, which threatens to leak files if ransom is not paid.
-
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exedescription ioc process File renamed C:\Users\Admin\Pictures\ConnectDeny.tif => \??\c:\Users\Admin\Pictures\ConnectDeny.tif.ReadManual.F30D4911 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File renamed C:\Users\Admin\Pictures\InitializeTest.crw => \??\c:\Users\Admin\Pictures\InitializeTest.crw.ReadManual.F30D4911 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File renamed C:\Users\Admin\Pictures\RegisterUnblock.png => \??\c:\Users\Admin\Pictures\RegisterUnblock.png.ReadManual.F30D4911 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File renamed C:\Users\Admin\Pictures\ResolveSync.png => \??\c:\Users\Admin\Pictures\ResolveSync.png.ReadManual.F30D4911 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File renamed C:\Users\Admin\Pictures\UninstallPublish.crw => \??\c:\Users\Admin\Pictures\UninstallPublish.crw.ReadManual.F30D4911 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe -
Drops desktop.ini file(s) 24 IoCs
Processes:
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exedescription ioc process File opened for modification \??\c:\Users\Admin\Pictures\Saved Pictures\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\OneDrive\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\AccountPictures\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Pictures\Camera Roll\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe -
Drops file in Program Files directory 2 IoCs
Processes:
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exedescription ioc process File created \??\c:\Program Files\RecoveryManual.html 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe File created \??\c:\Program Files (x86)\RecoveryManual.html 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe -
Modifies registry class 5 IoCs
Processes:
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\.F30D4911\shell\Open 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\.F30D4911\shell\Open\command\ = "explorer.exe RecoveryManual.html" 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\.F30D4911\shell\Open\command 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\.F30D4911 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\.F30D4911\shell 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exepid process 2680 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe 2680 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exedescription pid process Token: SeRestorePrivilege 2680 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe Token: SeDebugPrivilege 2680 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.execmd.exedescription pid process target process PID 2680 wrote to memory of 424 2680 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe cmd.exe PID 2680 wrote to memory of 424 2680 00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe cmd.exe PID 424 wrote to memory of 2304 424 cmd.exe attrib.exe PID 424 wrote to memory of 2304 424 cmd.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe"C:\Users\Admin\AppData\Local\Temp\00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\\0F75EE87.bat" "C:\Users\Admin\AppData\Local\Temp\00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:424 -
C:\Windows\system32\attrib.exeattrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\00ed4c347cd62526226363a0aceb851b2ef7e3a4da78433a28f2cd6cbd5f1b99.exe"3⤵
- Views/modifies file attributes
PID:2304
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611