Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:03

General

  • Target

    226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe

  • Size

    200KB

  • MD5

    c2671bf5b5dedbfd3cfe3f0f944fbe01

  • SHA1

    da3e830011e6f9d41dd6c93fdb48c47c1c6e35e1

  • SHA256

    226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2

  • SHA512

    256bc8582cc9b53b3cf9307a2882117476648ab9df540d501fc5f46a4030beacab9df2019f2d83b0a63d510803cbf6cbae01dc1325588f93a1a74521a07fe4d9

  • SSDEEP

    1536:ssBoz9GFuIdclwKfVPoawSL20mRbg2DrE1mHkrY0f3r6fR0ZzDWR+3itGSh6ZVvg:ssS3oifBoaXhDWA4G3eeJaeIbmC00

Score
10/10

Malware Config

Extracted

Path

C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\RecoveryManual.html

Ransom Note
<html> <head> <title>RECOVERY MANUAL</title> </head> <body> <h1>Your ClientId:</h1> <b> <pre> aa0a8ea69e22c4a789b451ab4101d8503085a602d1a403c2e00577a9cc00a162 </pre> </b> <hr/> <b>/!\ YOUR NETWORK HAS BEEN HACKED /!\<br> All your important files have been encrypted!</b><br> <hr/> Your files are safe! Only encrypted.<br><br> ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE<br> WILL PERMANENTLY CORRUPT IT.<br> DO NOT MODIFY ENCRYPTED FILES.<br> DO NOT RENAME ENCRYPTED FILES.<br><br> No software available on internet can help you. We are the only ones able to<br> solve your problem.<br><br> You can send us 2-3 files and we will decrypt it for free<br> to prove we are able to give your files back.<br><br> Also we gathered highly confidential/personal data from your network. These data are currently stored on<br> a private server. This server will be immediately destroyed after your payment.<br> If you won't pay, we will release your data to public or reseller.<br> So you can expect your data to be published or improperly used in the near future.<br> In this case you will face all legal and reputational consequences of the leak.<br> We only desire to get a ransom and we don't aim to damage your reputation or destroy<br> your business.<br><br> <hr/> <b>Contact us to discuss your next step.</b><br><br> <a href="http://soxbhgx23tabwh2k447b2tljcu5tktdc2elmi2ls7huzntrhknygxsqd.onion/?cid=aa0a8ea69e22c4a789b451ab4101d8503085a602d1a403c2e00577a9cc00a162">http://soxbhgx23tabwh2k447b2tljcu5tktdc2elmi2ls7huzntrhknygxsqd.onion/?cid=aa0a8ea69e22c4a789b451ab4101d8503085a602d1a403c2e00577a9cc00a162</a><br> * Note that this server is only available via Tor browser only<br><br> Follow the instructions to open the link:<br> 1. Type the addres "https://www.torproject.org" in your Internet browser. It opens the Tor site.<br> 2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it.<br> 3. Now you have Tor browser. In the Tor Browser open "http://soxbhgx23tabwh2k447b2tljcu5tktdc2elmi2ls7huzntrhknygxsqd.onion/?cid=aa0a8ea69e22c4a789b451ab4101d8503085a602d1a403c2e00577a9cc00a162". <br> 4. Start a chat and follow the further instructions. (Password field should be empty for the first login). <br><br> <hr/> <b>If you can`t use the above link, use the email:</b><br> <a href="mailto:[email protected]">[email protected]</a><br> Please note, sometimes our support is away from keyboard, but we will reply shortly.<br> Kindly advise you to contact us as soon as possible.<br></b><br> </body> </html>
Emails

href="mailto:[email protected]">[email protected]</a><br>

Signatures

  • MountLocker Ransomware

    Ransomware family first seen in late 2020, which threatens to leak files if ransom is not paid.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes itself 1 IoCs
  • Drops desktop.ini file(s) 36 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe
    "C:\Users\Admin\AppData\Local\Temp\226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden -c $mypid='2024';[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\~259398743.tmp')|iex
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\vssadmin.exe
        "C:\Windows\system32\vssadmin.exe" delete shadows /all /Quiet
        3⤵
        • Interacts with shadow copies
        PID:2676
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\\0F769FD8.bat" "C:\Users\Admin\AppData\Local\Temp\226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe""
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Windows\SysWOW64\attrib.exe
        attrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\226a723ffb4a91d9950a8b266167c5b354ab0db1dc225578494917fe53867ef2.exe"
        3⤵
        • Views/modifies file attributes
        PID:596
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2444

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\RecoveryManual.html
    Filesize

    2KB

    MD5

    0444b2b0f5b1aaf8a64d2e981aaa8c07

    SHA1

    44872b32a293899d5a50f8df8d45cfaf24f76ab5

    SHA256

    69429897e07a4234c2f0c759adaa03a5f9bf15f5a06d59af13c5fa53ea525c9e

    SHA512

    f8fd4f9b5f5374db936e1170bc94e6dc5008e83227d41cd3c3a8dfa6ff2c511b1a536b9abc9e54175fdd53aa47163ff0fc6aba8cc9b69a7a3705b1245034fd0b

  • C:\Users\Admin\AppData\Local\Temp\0F769FD8.bat
    Filesize

    65B

    MD5

    348cae913e496198548854f5ff2f6d1e

    SHA1

    a07655b9020205bd47084afd62a8bb22b48c0cdc

    SHA256

    c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506

    SHA512

    799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611

  • C:\Users\Admin\AppData\Local\Temp\~259398743.tmp
    Filesize

    4KB

    MD5

    4e1a1e3e715c291c71950d2fdc79e2be

    SHA1

    dc2b3d20a9ec88e0d8d75c5097154687acc42983

    SHA256

    acf88b9224ae067d92882d1c8ec1461a663e83f02848488ce125dc0538d87a39

    SHA512

    d1be9f6459c248a93c95cc40a68e60ca2fe8068ff4ed5d442437a72bcc09ebf8568e3338d39abebbf3fe8e9e4e3a21a58e1ed6bdbcdd0a3b2ca46b6a81597d80

  • memory/2024-16-0x00000000038A0000-0x00000000038AF000-memory.dmp
    Filesize

    60KB

  • memory/2024-31-0x00000000038A0000-0x00000000038AF000-memory.dmp
    Filesize

    60KB

  • memory/2024-15-0x0000000003400000-0x0000000003402000-memory.dmp
    Filesize

    8KB

  • memory/2024-14-0x0000000003400000-0x0000000003402000-memory.dmp
    Filesize

    8KB

  • memory/2024-13-0x0000000003400000-0x0000000003402000-memory.dmp
    Filesize

    8KB

  • memory/2024-12-0x0000000003400000-0x0000000003402000-memory.dmp
    Filesize

    8KB

  • memory/2024-11-0x0000000003400000-0x0000000003402000-memory.dmp
    Filesize

    8KB

  • memory/2024-10-0x0000000003400000-0x0000000003402000-memory.dmp
    Filesize

    8KB

  • memory/2024-9-0x0000000003400000-0x0000000003402000-memory.dmp
    Filesize

    8KB

  • memory/2024-8-0x0000000003400000-0x0000000003402000-memory.dmp
    Filesize

    8KB

  • memory/2024-7-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2024-2-0x0000000003400000-0x0000000003402000-memory.dmp
    Filesize

    8KB

  • memory/2024-21-0x0000000003400000-0x0000000003402000-memory.dmp
    Filesize

    8KB

  • memory/2024-3-0x0000000003400000-0x0000000003402000-memory.dmp
    Filesize

    8KB

  • memory/2024-10949-0x00000000038A0000-0x00000000038AF000-memory.dmp
    Filesize

    60KB

  • memory/2024-6725-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2024-4-0x0000000003400000-0x0000000003402000-memory.dmp
    Filesize

    8KB

  • memory/2024-5-0x0000000003400000-0x0000000003402000-memory.dmp
    Filesize

    8KB

  • memory/2024-35-0x00000000038A0000-0x00000000038AF000-memory.dmp
    Filesize

    60KB

  • memory/2024-6-0x0000000003400000-0x0000000003402000-memory.dmp
    Filesize

    8KB

  • memory/2024-32-0x00000000038A0000-0x00000000038AF000-memory.dmp
    Filesize

    60KB

  • memory/2540-30-0x0000000073DC0000-0x000000007436B000-memory.dmp
    Filesize

    5.7MB

  • memory/2540-28-0x00000000027C0000-0x0000000002800000-memory.dmp
    Filesize

    256KB

  • memory/2540-27-0x0000000073DC0000-0x000000007436B000-memory.dmp
    Filesize

    5.7MB

  • memory/2540-26-0x00000000027C0000-0x0000000002800000-memory.dmp
    Filesize

    256KB

  • memory/2540-25-0x0000000073DC0000-0x000000007436B000-memory.dmp
    Filesize

    5.7MB