Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    06-01-2021 02:04

General

  • Target

    c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe

  • Size

    262KB

  • MD5

    53e7b9e873404afdd22cdeba41b4e1c9

  • SHA1

    18b1a19f826e9d48d5776f6e3c279547f3ff517d

  • SHA256

    c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec

  • SHA512

    ccc0af85ea847c45d11e213030e6b3224503c22fe70519049095b1d84cbf61e50c72ab370a03e456338127b52d462826248a6413706ab900afac16adf1deb9dd

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "moloch" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: moloch_helpdesk@tutanota.com or moloch_helpdesk@protonmail.ch .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

moloch_helpdesk@tutanota.com

moloch_helpdesk@protonmail.ch

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 9680 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe
      "C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe
        "C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe" n1692
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe
          "C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe" n1692
          4⤵
            PID:220
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1652
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1080
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:1308
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1424
        • C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe
          "C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe" n1692
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:948
          • C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe
            "C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe" n1692
            4⤵
              PID:1588
          • C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe
            "C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe" n1692
            3⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1092
            • C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe
              "C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe" n1692
              4⤵
                PID:1960
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1956
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1740
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:1764
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
              PID:308

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            File Deletion

            3
            T1107

            Modify Registry

            2
            T1112

            Install Root Certificate

            1
            T1130

            Credential Access

            Credentials in Files

            1
            T1081

            Collection

            Data from Local System

            1
            T1005

            Command and Control

            Web Service

            1
            T1102

            Impact

            Inhibit System Recovery

            3
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\827763568
              MD5

              807ba49982736128dc602cfef746d6a6

              SHA1

              e084136ab87bd1663f6a30c55508336a21db58d6

              SHA256

              8ac5afa9b069b96cd38b83acf893acc5cd6639d2a76c2f7bae45ae6859c40895

              SHA512

              4ca14b355e047dd7dcaeeb6579fcf1f6a38f35739069fb9af47b2fa8de0725815ca10e1c2aba27d7bea2d5f7ac765bd49210fb5ec1af10e9e775d42aa5668116

            • C:\Users\Admin\AppData\Roaming\827763568
              MD5

              bc251d6a9f3408d4a2ff3add1d27ad3d

              SHA1

              99091c8e7a4ce7df879e157ddfba12d60095b1a9

              SHA256

              6e74f04c654aac5a0660ec5db3bfc2fa1ac1dc8a5f3fe683f36bcf8b049abd31

              SHA512

              23b91b23223432e345b38ceb5bcb0396f166cb079992491df275df1904dfa2c9e2f359a4c6bfba11de01d8df1ff777d0f9ed6921ada99ae44e38cb739747a995

            • C:\Users\Admin\AppData\Roaming\827763568
              MD5

              47be810a8daee4d2db2731c4822b4f8c

              SHA1

              34e6da2951af2203610013a580d10467d1ec135f

              SHA256

              1ea6731de8dcf467a848e25acb785a27a5cb27988aff016413f09a7039d1a602

              SHA512

              69047eca5e69d3d4d03f2eeeed94bcfb8cf3adc522216c2854afc8a65004c6f303e18b0ba97ed3d1851d83d99290e7b52d574cfdfaefa3a5fb85c14e21afedfe

            • C:\Users\Admin\AppData\Roaming\827763568
              MD5

              7ba6d1fd4f3d61539d62e71bb591d486

              SHA1

              57f76c7a639559ac60e49bb1e0f4036c8b2213d7

              SHA256

              264f5288b4c1efbc677dea6cb64b8b163a29f384111686de1691d26796a2825d

              SHA512

              e93f018f2c8867e2d3904e414043c1ea5c4039c45aa9dd5930c137667a7ace1c379bd6d0016dc1b77d842b7e85d17a12e30c6dbc02954306d4e8f29c12b7db2c

            • C:\Users\Admin\AppData\Roaming\827763568
              MD5

              bc251d6a9f3408d4a2ff3add1d27ad3d

              SHA1

              99091c8e7a4ce7df879e157ddfba12d60095b1a9

              SHA256

              6e74f04c654aac5a0660ec5db3bfc2fa1ac1dc8a5f3fe683f36bcf8b049abd31

              SHA512

              23b91b23223432e345b38ceb5bcb0396f166cb079992491df275df1904dfa2c9e2f359a4c6bfba11de01d8df1ff777d0f9ed6921ada99ae44e38cb739747a995

            • \Users\Admin\AppData\Local\Temp\nsc37D3.tmp\System.dll
              MD5

              fccff8cb7a1067e23fd2e2b63971a8e1

              SHA1

              30e2a9e137c1223a78a0f7b0bf96a1c361976d91

              SHA256

              6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

              SHA512

              f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

            • \Users\Admin\AppData\Local\Temp\nsn1508.tmp\System.dll
              MD5

              fccff8cb7a1067e23fd2e2b63971a8e1

              SHA1

              30e2a9e137c1223a78a0f7b0bf96a1c361976d91

              SHA256

              6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

              SHA512

              f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

            • \Users\Admin\AppData\Local\Temp\nsy7975.tmp\System.dll
              MD5

              fccff8cb7a1067e23fd2e2b63971a8e1

              SHA1

              30e2a9e137c1223a78a0f7b0bf96a1c361976d91

              SHA256

              6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

              SHA512

              f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

            • \Users\Admin\AppData\Local\Temp\nsyF3F1.tmp\System.dll
              MD5

              fccff8cb7a1067e23fd2e2b63971a8e1

              SHA1

              30e2a9e137c1223a78a0f7b0bf96a1c361976d91

              SHA256

              6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

              SHA512

              f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

            • memory/216-16-0x000007FEF6340000-0x000007FEF65BA000-memory.dmp
              Filesize

              2.5MB

            • memory/220-13-0x0000000000405A20-mapping.dmp
            • memory/1080-7-0x0000000000000000-mapping.dmp
            • memory/1308-10-0x0000000000000000-mapping.dmp
            • memory/1424-11-0x0000000000000000-mapping.dmp
            • memory/1588-20-0x0000000000405A20-mapping.dmp
            • memory/1652-6-0x0000000000000000-mapping.dmp
            • memory/1692-4-0x0000000000405A20-mapping.dmp
            • memory/1692-5-0x0000000000400000-0x000000000041E000-memory.dmp
              Filesize

              120KB

            • memory/1692-3-0x0000000000400000-0x000000000041E000-memory.dmp
              Filesize

              120KB

            • memory/1960-26-0x0000000000405A20-mapping.dmp