Overview
overview
10Static
static
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.ps1
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.msi
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.ps1
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
8Ransomware...KB.exe
windows10-2004-x64
10Resubmissions
28-07-2024 16:38
240728-t5tryssgmm 1007-07-2024 14:07
240707-rfgd8atekm 1007-07-2024 14:07
240707-re689awdpe 1013-09-2022 17:54
220913-wg1lpsgbg7 10Analysis
-
max time kernel
940s -
max time network
1217s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2022 17:54
Static task
static1
Behavioral task
behavioral1
Sample
RansomwareSamples/Babuk_20_04_2021_79KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral2
Sample
RansomwareSamples/BlackKingdom_23_03_2021_12460KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
RansomwareSamples/BlackMatter_02_08_2021_67KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral4
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral5
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral6
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral8
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral9
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral10
Sample
RansomwareSamples/Hades_29_03_2021_1909KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral11
Sample
RansomwareSamples/Hive_17_07_2021_808KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral12
Sample
RansomwareSamples/LockBit_14_02_2021_146KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral13
Sample
RansomwareSamples/MAKOP_27_10_2020_115KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral14
Sample
RansomwareSamples/MedusaLocker_24_04_2020_661KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral15
Sample
RansomwareSamples/MountLocker_20_11_2020_200KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral16
Sample
RansomwareSamples/Nefilim_31_08_2020_3061KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral17
Sample
RansomwareSamples/Nemty_03_02_2021_124KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral18
Sample
RansomwareSamples/NetWalker_19_10_2020_903KB.ps1
Resource
win10v2004-20220812-en
Behavioral task
behavioral19
Sample
RansomwareSamples/Phoenix_29_03_2021_1930KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral20
Sample
RansomwareSamples/PwndLocker_04_03_2020_17KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral21
Sample
RansomwareSamples/Pysa_08_04_2021_500KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral22
Sample
RansomwareSamples/REvil_07_04_2021_121KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral23
Sample
RansomwareSamples/REvil_08_04_2021_121KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral24
Sample
RansomwareSamples/Ragnar_11_02_2020_40KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral25
Sample
RansomwareSamples/RansomEXX_14_12_2020_156KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral26
Sample
RansomwareSamples/Ranzy_20_11_2020_138KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral27
Sample
RansomwareSamples/Ryuk_21_03_2021_274KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral28
Sample
RansomwareSamples/Sekhmet_30_03_2020_364KB.msi
Resource
win10v2004-20220812-en
Behavioral task
behavioral29
Sample
RansomwareSamples/Sodinokibi_04_07_2019_253KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral30
Sample
RansomwareSamples/SunCrypt_26_01_2021_1422KB.ps1
Resource
win10v2004-20220901-en
Behavioral task
behavioral31
Sample
RansomwareSamples/Thanos_23_03_2021_91KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral32
Sample
RansomwareSamples/Zeppelin_08_03_2021_813KB.exe
Resource
win10v2004-20220812-en
General
-
Target
RansomwareSamples/MountLocker_20_11_2020_200KB.exe
-
Size
200KB
-
MD5
c2671bf5b5dedbfd3cfe3f0f944fbe01
-
SHA1
da3e830011e6f9d41dd6c93fdb48c47c1c6e35e1
-
SHA256
226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2
-
SHA512
256bc8582cc9b53b3cf9307a2882117476648ab9df540d501fc5f46a4030beacab9df2019f2d83b0a63d510803cbf6cbae01dc1325588f93a1a74521a07fe4d9
-
SSDEEP
1536:ssBoz9GFuIdclwKfVPoawSL20mRbg2DrE1mHkrY0f3r6fR0ZzDWR+3itGSh6ZVvg:ssS3oifBoaXhDWA4G3eeJaeIbmC00
Malware Config
Extracted
\??\c:\RecoveryManual.html
href="mailto:[email protected]">[email protected]</a><br>
Signatures
-
MountLocker Ransomware
Ransomware family first seen in late 2020, which threatens to leak files if ransom is not paid.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
MountLocker_20_11_2020_200KB.exedescription ioc process File renamed C:\Users\Admin\Pictures\ExitUnprotect.png => \??\c:\Users\Admin\Pictures\ExitUnprotect.png.ReadManual.EF9E23B4 MountLocker_20_11_2020_200KB.exe File renamed C:\Users\Admin\Pictures\OptimizeAssert.tif => \??\c:\Users\Admin\Pictures\OptimizeAssert.tif.ReadManual.EF9E23B4 MountLocker_20_11_2020_200KB.exe File renamed C:\Users\Admin\Pictures\ResetWrite.crw => \??\c:\Users\Admin\Pictures\ResetWrite.crw.ReadManual.EF9E23B4 MountLocker_20_11_2020_200KB.exe File renamed C:\Users\Admin\Pictures\RestartUndo.raw => \??\c:\Users\Admin\Pictures\RestartUndo.raw.ReadManual.EF9E23B4 MountLocker_20_11_2020_200KB.exe -
Drops desktop.ini file(s) 28 IoCs
Processes:
MountLocker_20_11_2020_200KB.exedescription ioc process File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Admin\OneDrive\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Admin\Pictures\Camera Roll\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Public\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Admin\Pictures\Saved Pictures\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Public\AccountPictures\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Admin\3D Objects\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini MountLocker_20_11_2020_200KB.exe -
Drops file in Program Files directory 64 IoCs
Processes:
MountLocker_20_11_2020_200KB.exedescription ioc process File opened for modification \??\c:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ppd.xrm-ms MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\ui-strings.js MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close.png MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\1033\MSOUC.HXS MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\reflow.api MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_empty_state.svg MountLocker_20_11_2020_200KB.exe File created \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\RecoveryManual.html MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\kk.pak.DATA MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\ui-strings.js MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\tr-tr\AppStore_icon.svg MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF MountLocker_20_11_2020_200KB.exe File created \??\c:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\RecoveryManual.html MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-140.png MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-ma\ui-strings.js MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\Staging MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-80.png MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\over-arrow-navigation.svg MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Microsoft\Edge\Edge.dat MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTrial-pl.xrm-ms MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sl-si\ui-strings.js MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\SearchEmail2x.png MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\css\main.css MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\en_CA.dic MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Grace-ul-oob.xrm-ms MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons.png MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Java\jre1.8.0_66\release MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\RTC.der MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_removeme-default_18.svg MountLocker_20_11_2020_200KB.exe File created \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\css\RecoveryManual.html MountLocker_20_11_2020_200KB.exe File created \??\c:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Extensions\RecoveryManual.html MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_KMS_Client_AE-ppd.xrm-ms MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\1033\GRAPH.HXS MountLocker_20_11_2020_200KB.exe File created \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ja-jp\RecoveryManual.html MountLocker_20_11_2020_200KB.exe File created \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\en-gb\RecoveryManual.html MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_MAK_AE-pl.xrm-ms MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ro-ro\ui-strings.js MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\MEIPreload\manifest.json.DATA MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-pl.xrm-ms MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\It.snippets.ps1xml MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_K_COL.HXK MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\index.win32.stats.json MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-ae\ui-strings.js MountLocker_20_11_2020_200KB.exe File created \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\eu-es\RecoveryManual.html MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-pl.xrm-ms MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\VideoLAN\VLC\lua\http\view.html MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\delete.svg MountLocker_20_11_2020_200KB.exe File opened for modification \??\c:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\favicon.ico MountLocker_20_11_2020_200KB.exe -
Modifies registry class 5 IoCs
Processes:
MountLocker_20_11_2020_200KB.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.EF9E23B4\shell\Open\command MountLocker_20_11_2020_200KB.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.EF9E23B4 MountLocker_20_11_2020_200KB.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.EF9E23B4\shell MountLocker_20_11_2020_200KB.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.EF9E23B4\shell\Open MountLocker_20_11_2020_200KB.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.EF9E23B4\shell\Open\command\ = "explorer.exe RecoveryManual.html" MountLocker_20_11_2020_200KB.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepid process 1432 powershell.exe 1432 powershell.exe 1432 powershell.exe 1432 powershell.exe 1432 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exeMountLocker_20_11_2020_200KB.exedescription pid process Token: SeDebugPrivilege 1432 powershell.exe Token: SeTakeOwnershipPrivilege 3332 MountLocker_20_11_2020_200KB.exe Token: SeRestorePrivilege 3332 MountLocker_20_11_2020_200KB.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MountLocker_20_11_2020_200KB.exepid process 3332 MountLocker_20_11_2020_200KB.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
MountLocker_20_11_2020_200KB.execmd.exedescription pid process target process PID 3332 wrote to memory of 1432 3332 MountLocker_20_11_2020_200KB.exe powershell.exe PID 3332 wrote to memory of 1432 3332 MountLocker_20_11_2020_200KB.exe powershell.exe PID 3332 wrote to memory of 1432 3332 MountLocker_20_11_2020_200KB.exe powershell.exe PID 3332 wrote to memory of 1492 3332 MountLocker_20_11_2020_200KB.exe cmd.exe PID 3332 wrote to memory of 1492 3332 MountLocker_20_11_2020_200KB.exe cmd.exe PID 3332 wrote to memory of 1492 3332 MountLocker_20_11_2020_200KB.exe cmd.exe PID 1492 wrote to memory of 4656 1492 cmd.exe attrib.exe PID 1492 wrote to memory of 4656 1492 cmd.exe attrib.exe PID 1492 wrote to memory of 4656 1492 cmd.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MountLocker_20_11_2020_200KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MountLocker_20_11_2020_200KB.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden -c $mypid='3332';[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\~240575937.tmp')|iex2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\\0E58406F.bat" "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MountLocker_20_11_2020_200KB.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\attrib.exeattrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MountLocker_20_11_2020_200KB.exe"3⤵
- Views/modifies file attributes
PID:4656
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
Filesize
4KB
MD54e1a1e3e715c291c71950d2fdc79e2be
SHA1dc2b3d20a9ec88e0d8d75c5097154687acc42983
SHA256acf88b9224ae067d92882d1c8ec1461a663e83f02848488ce125dc0538d87a39
SHA512d1be9f6459c248a93c95cc40a68e60ca2fe8068ff4ed5d442437a72bcc09ebf8568e3338d39abebbf3fe8e9e4e3a21a58e1ed6bdbcdd0a3b2ca46b6a81597d80