Resubmissions

17-01-2021 18:22

210117-p2y29rzwds 10

05-01-2021 05:07

210105-svmjjn3wwa 10

Analysis

  • max time kernel
    146s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-01-2021 18:22

General

  • Target

    AnyDesk.exe

  • Size

    262KB

  • MD5

    53e7b9e873404afdd22cdeba41b4e1c9

  • SHA1

    18b1a19f826e9d48d5776f6e3c279547f3ff517d

  • SHA256

    c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec

  • SHA512

    ccc0af85ea847c45d11e213030e6b3224503c22fe70519049095b1d84cbf61e50c72ab370a03e456338127b52d462826248a6413706ab900afac16adf1deb9dd

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "moloch" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: moloch_helpdesk@tutanota.com or moloch_helpdesk@protonmail.ch .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

moloch_helpdesk@tutanota.com

moloch_helpdesk@protonmail.ch

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 17718 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
    "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
      "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"
      2⤵
      • Modifies extensions of user files
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
        "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" n2888
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1272
        • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
          "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" n2888
          4⤵
            PID:272
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3976
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:740
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:1620
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4084
        • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
          "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" n2888
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2284
          • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
            "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" n2888
            4⤵
              PID:4028
          • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
            "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" n2888
            3⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:3128
            • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
              "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" n2888
              4⤵
                PID:3960
            • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
              "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" n2888
              3⤵
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:3628
              • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
                "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" n2888
                4⤵
                  PID:3472
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1948
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3004
          • C:\Windows\system32\wbengine.exe
            "C:\Windows\system32\wbengine.exe"
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1108
          • C:\Windows\System32\vdsldr.exe
            C:\Windows\System32\vdsldr.exe -Embedding
            1⤵
              PID:3908
            • C:\Windows\System32\vds.exe
              C:\Windows\System32\vds.exe
              1⤵
              • Checks SCSI registry key(s)
              PID:3180

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            File Deletion

            3
            T1107

            Modify Registry

            2
            T1112

            Install Root Certificate

            1
            T1130

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Query Registry

            1
            T1012

            Peripheral Device Discovery

            1
            T1120

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Command and Control

            Web Service

            1
            T1102

            Impact

            Inhibit System Recovery

            3
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\827763568
              MD5

              02e83b62cecc59b55d329a86b6aece3c

              SHA1

              804a2022e14ac50b7dbe7a744c9d1a4de337aaf2

              SHA256

              b2eddf7a56f25753df62f2057be19588611bd74220a2481b55d29dd5fde1653e

              SHA512

              981aa5fe56eed9067a3615b245242ea81453f051ccaa73dc7f024197eee5216d7087b29c3e8ed111ce76b96be963adfe7ddada3970a1717658622bade0d3e50a

            • C:\Users\Admin\AppData\Roaming\827763568
              MD5

              bc251d6a9f3408d4a2ff3add1d27ad3d

              SHA1

              99091c8e7a4ce7df879e157ddfba12d60095b1a9

              SHA256

              6e74f04c654aac5a0660ec5db3bfc2fa1ac1dc8a5f3fe683f36bcf8b049abd31

              SHA512

              23b91b23223432e345b38ceb5bcb0396f166cb079992491df275df1904dfa2c9e2f359a4c6bfba11de01d8df1ff777d0f9ed6921ada99ae44e38cb739747a995

            • C:\Users\Admin\AppData\Roaming\827763568
              MD5

              b727dcc61e6b1a08c9f3f4824366bc53

              SHA1

              6dcce6fceebbece8fc786a296a01dae51b1c371c

              SHA256

              8c40e6e2cc87615d19438444e49a9f6631d549d8e3c8595c45bb1a168fcf6b97

              SHA512

              15d6a5e8570c060251dd48eecbd4afc3c5087fc0a46c950a143b0899dbad528c93b160447f07305788b9c3d66d6c61174b2de47881a96785ae893fcc4be86d4a

            • C:\Users\Admin\AppData\Roaming\827763568
              MD5

              bc251d6a9f3408d4a2ff3add1d27ad3d

              SHA1

              99091c8e7a4ce7df879e157ddfba12d60095b1a9

              SHA256

              6e74f04c654aac5a0660ec5db3bfc2fa1ac1dc8a5f3fe683f36bcf8b049abd31

              SHA512

              23b91b23223432e345b38ceb5bcb0396f166cb079992491df275df1904dfa2c9e2f359a4c6bfba11de01d8df1ff777d0f9ed6921ada99ae44e38cb739747a995

            • C:\Users\Admin\AppData\Roaming\827763568
              MD5

              2b296d27c5a92be627d3ee2b7cf4b53d

              SHA1

              38340e9212b7fb08fc116cf4d190c06e55730289

              SHA256

              dc5de48fb9c5c32512d8f7a3bec600ed236f4213d949b6e66b0ab3fe65027ca1

              SHA512

              fba5868285dbe13f5cef20c745f25861ab1ac230cd9cd5c03c4a752ca80e9288dc70a47359811836d415336f75a8e8944996b7f73bb6ee27ff079b889dd0f49e

            • C:\Users\Admin\AppData\Roaming\827763568
              MD5

              bcce685606fdb8239343b1506bd103cc

              SHA1

              d4d860156956f15ff48ba77aa10cfb0a7f2713cc

              SHA256

              9f56333311135425fd383924845a47721394cde11fe633c7a0934a4cf232b2c8

              SHA512

              d3a8fb00b235699e3e8f3a7f70df8a000773f9350c5acb239dc6ca67b95ef134317d77ad6ea34e21c9c2cce5e34023060527faee42efbcb1b853a43ac171b8c7

            • C:\Users\Admin\AppData\Roaming\827763568
              MD5

              bc251d6a9f3408d4a2ff3add1d27ad3d

              SHA1

              99091c8e7a4ce7df879e157ddfba12d60095b1a9

              SHA256

              6e74f04c654aac5a0660ec5db3bfc2fa1ac1dc8a5f3fe683f36bcf8b049abd31

              SHA512

              23b91b23223432e345b38ceb5bcb0396f166cb079992491df275df1904dfa2c9e2f359a4c6bfba11de01d8df1ff777d0f9ed6921ada99ae44e38cb739747a995

            • \Users\Admin\AppData\Local\Temp\nsj3724.tmp\System.dll
              MD5

              fccff8cb7a1067e23fd2e2b63971a8e1

              SHA1

              30e2a9e137c1223a78a0f7b0bf96a1c361976d91

              SHA256

              6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

              SHA512

              f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

            • \Users\Admin\AppData\Local\Temp\nsk4E2D.tmp\System.dll
              MD5

              fccff8cb7a1067e23fd2e2b63971a8e1

              SHA1

              30e2a9e137c1223a78a0f7b0bf96a1c361976d91

              SHA256

              6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

              SHA512

              f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

            • \Users\Admin\AppData\Local\Temp\nsvD284.tmp\System.dll
              MD5

              fccff8cb7a1067e23fd2e2b63971a8e1

              SHA1

              30e2a9e137c1223a78a0f7b0bf96a1c361976d91

              SHA256

              6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

              SHA512

              f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

            • \Users\Admin\AppData\Local\Temp\nsw55B3.tmp\System.dll
              MD5

              fccff8cb7a1067e23fd2e2b63971a8e1

              SHA1

              30e2a9e137c1223a78a0f7b0bf96a1c361976d91

              SHA256

              6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

              SHA512

              f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

            • \Users\Admin\AppData\Local\Temp\nsx5952.tmp\System.dll
              MD5

              fccff8cb7a1067e23fd2e2b63971a8e1

              SHA1

              30e2a9e137c1223a78a0f7b0bf96a1c361976d91

              SHA256

              6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

              SHA512

              f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

            • memory/272-12-0x0000000000405A20-mapping.dmp
            • memory/740-6-0x0000000000000000-mapping.dmp
            • memory/1272-4-0x0000000000000000-mapping.dmp
            • memory/1620-7-0x0000000000000000-mapping.dmp
            • memory/2284-16-0x0000000000000000-mapping.dmp
            • memory/2888-10-0x0000000000400000-0x000000000041E000-memory.dmp
              Filesize

              120KB

            • memory/2888-3-0x0000000000405A20-mapping.dmp
            • memory/3128-21-0x0000000000000000-mapping.dmp
            • memory/3472-31-0x0000000000405A20-mapping.dmp
            • memory/3628-27-0x0000000000000000-mapping.dmp
            • memory/3960-25-0x0000000000405A20-mapping.dmp
            • memory/3976-5-0x0000000000000000-mapping.dmp
            • memory/4028-19-0x0000000000405A20-mapping.dmp
            • memory/4084-11-0x0000000000000000-mapping.dmp