Analysis
-
max time kernel
126s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-02-2023 00:06
Behavioral task
behavioral1
Sample
6f9bed90c1d6df1c7b259f832130b5fef5e0d0c9dc6c2564dad53dc0ca30bb0e_unpacked.dll
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
6f9bed90c1d6df1c7b259f832130b5fef5e0d0c9dc6c2564dad53dc0ca30bb0e_unpacked.dll
Resource
win10v2004-20230220-en
General
-
Target
6f9bed90c1d6df1c7b259f832130b5fef5e0d0c9dc6c2564dad53dc0ca30bb0e_unpacked.dll
-
Size
68KB
-
MD5
49d8bd6dcaa501ca742bd686c161e5e0
-
SHA1
9acdd840615e4f4cd37f50e66b7bb7bb222d4fca
-
SHA256
6f9bed90c1d6df1c7b259f832130b5fef5e0d0c9dc6c2564dad53dc0ca30bb0e
-
SHA512
26d480f4480c99093859d3bb697dacc69c7165fc75603c717db6c1d0959463d7d9a33a32d3e1ec5360b0d031db4b77734f0ebcbf2bafb46b7390e1967d8a7b12
-
SSDEEP
768:PjzkUtPX7y4J6IjDcGopwx2P+9n+PLcHosFBLtuBDUaDO2y:0aXG4HtEPina7AdY3y
Malware Config
Signatures
-
MountLocker Ransomware
Ransomware family first seen in late 2020, which threatens to leak files if ransom is not paid.
-
Modifies extensions of user files 10 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
rundll32.exedescription ioc process File renamed C:\Users\Admin\Pictures\WriteUnprotect.raw => \??\c:\Users\Admin\Pictures\WriteUnprotect.raw.ReadManual.72707D3B rundll32.exe File opened for modification \??\c:\Users\Admin\Pictures\DisconnectSend.tiff rundll32.exe File opened for modification \??\c:\Users\Admin\Pictures\HideConfirm.tiff rundll32.exe File renamed C:\Users\Admin\Pictures\PopExpand.png => \??\c:\Users\Admin\Pictures\PopExpand.png.ReadManual.72707D3B rundll32.exe File renamed C:\Users\Admin\Pictures\StepBackup.tif => \??\c:\Users\Admin\Pictures\StepBackup.tif.ReadManual.72707D3B rundll32.exe File renamed C:\Users\Admin\Pictures\UnblockHide.tif => \??\c:\Users\Admin\Pictures\UnblockHide.tif.ReadManual.72707D3B rundll32.exe File renamed C:\Users\Admin\Pictures\ApprovePush.tif => \??\c:\Users\Admin\Pictures\ApprovePush.tif.ReadManual.72707D3B rundll32.exe File renamed C:\Users\Admin\Pictures\DisconnectSend.tiff => \??\c:\Users\Admin\Pictures\DisconnectSend.tiff.ReadManual.72707D3B rundll32.exe File renamed C:\Users\Admin\Pictures\HideConfirm.tiff => \??\c:\Users\Admin\Pictures\HideConfirm.tiff.ReadManual.72707D3B rundll32.exe File renamed C:\Users\Admin\Pictures\UsePop.tif => \??\c:\Users\Admin\Pictures\UsePop.tif.ReadManual.72707D3B rundll32.exe -
Drops desktop.ini file(s) 25 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification \??\c:\Users\Public\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\3D Objects\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\AccountPictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Pictures\Saved Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\OneDrive\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Pictures\Camera Roll\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
rundll32.exedescription ioc process File created \??\c:\Program Files\RecoveryManual.html rundll32.exe File created \??\c:\Program Files (x86)\RecoveryManual.html rundll32.exe -
Modifies registry class 5 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\.72707D3B\shell\Open\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\.72707D3B rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\.72707D3B\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\.72707D3B\shell\Open rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\.72707D3B\shell\Open\command\ = "explorer.exe RecoveryManual.html" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exepid process 468 rundll32.exe 468 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exedescription pid process Token: SeRestorePrivilege 468 rundll32.exe Token: SeDebugPrivilege 468 rundll32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
rundll32.execmd.exedescription pid process target process PID 468 wrote to memory of 1484 468 rundll32.exe cmd.exe PID 468 wrote to memory of 1484 468 rundll32.exe cmd.exe PID 1484 wrote to memory of 4680 1484 cmd.exe attrib.exe PID 1484 wrote to memory of 4680 1484 cmd.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6f9bed90c1d6df1c7b259f832130b5fef5e0d0c9dc6c2564dad53dc0ca30bb0e_unpacked.dll,#11⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\\0E572CAD.bat" "C:\Users\Admin\AppData\Local\Temp\6f9bed90c1d6df1c7b259f832130b5fef5e0d0c9dc6c2564dad53dc0ca30bb0e_unpacked.dll""2⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\system32\attrib.exeattrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\6f9bed90c1d6df1c7b259f832130b5fef5e0d0c9dc6c2564dad53dc0ca30bb0e_unpacked.dll"3⤵
- Views/modifies file attributes
PID:4680
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ad33271c32be7b98e37d34b19c7aabdb
SHA1c64f3634526348da465475692f72ec2a59164b59
SHA256792533ff6d829266c541990c66dae5a66fb5bdd8feb44424409f453c47cb221d
SHA51273d994467891e0a76894063e8ddba1c8d5c21c03271a9bc5eddc1461883732914df098cc494f918f79cafca13d804f3c450097d64d7d0d283c159fbf6cf82b4e
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611