Analysis

  • max time kernel
    136s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 14:41

General

  • Target

    Fat32Formatter.exe

  • Size

    276KB

  • MD5

    57bfa19c46f1b511836845dc3cf660f3

  • SHA1

    a90e180b514f4cdd8a5db72b4d65c42c1fb1e389

  • SHA256

    e85e974255245ba41d391acc207908eeddb5ec95285e5375496a89617c5fb843

  • SHA512

    f3dce6d32e009000618c3f3dc0939e1bca21ad4bf3a1ae46a74fafcff54884d07be751dad610790db3e92c116a5878f76a8c7b5aaae892fef702ca912239d48a

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "moloch" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: agares_helpdesk@tutanota.com or agares@airmail.cc .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

agares_helpdesk@tutanota.com

agares@airmail.cc

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 17732 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe
    "C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe
      "C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe"
      2⤵
      • Modifies extensions of user files
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4196
      • C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe
        "C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe" n4196
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4352
        • C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe
          "C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe" n4196
          4⤵
            PID:2848
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:560
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:860
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:1424
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2384
        • C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe
          "C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe" n4196
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:4740
          • C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe
            "C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe" n4196
            4⤵
              PID:212
          • C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe
            "C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe" n4196
            3⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1016
            • C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe
              "C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe" n4196
              4⤵
                PID:4756
            • C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe
              "C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe" n4196
              3⤵
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:4684
              • C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe
                "C:\Users\Admin\AppData\Local\Temp\Fat32Formatter.exe" n4196
                4⤵
                  PID:4416
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3904
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:492
          • C:\Windows\system32\wbengine.exe
            "C:\Windows\system32\wbengine.exe"
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1588
          • C:\Windows\System32\vdsldr.exe
            C:\Windows\System32\vdsldr.exe -Embedding
            1⤵
              PID:1900
            • C:\Windows\System32\vds.exe
              C:\Windows\System32\vds.exe
              1⤵
              • Checks SCSI registry key(s)
              PID:932

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            File Deletion

            3
            T1107

            Modify Registry

            2
            T1112

            Install Root Certificate

            1
            T1130

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            2
            T1082

            Query Registry

            1
            T1012

            Peripheral Device Discovery

            1
            T1120

            Collection

            Data from Local System

            1
            T1005

            Command and Control

            Web Service

            1
            T1102

            Impact

            Inhibit System Recovery

            3
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\383576795
              MD5

              756cfe82165ec855a64091981d5f5bb5

              SHA1

              abd6176b182350b4a1e94e48f61a46a504e83960

              SHA256

              46ee26397eacdbef7464c7d0ddb364450ab948eb4f556723221cb369d7ab98dd

              SHA512

              b3ec9f6420526b5170148ebb33f8c8939e69f0471f6d0bb7a00812ade4c4e1400e5d3fec43737de16547d77e06dbefb691230213b9ef34cb24f8566916a4a667

            • C:\Users\Admin\AppData\Roaming\383576795
              MD5

              bb142cd23c450d199e7932c0d1c4825d

              SHA1

              72302e59c731e98ea1482a7bddce5fd32c2fc55a

              SHA256

              4dfe99c8d27a3cdb4e2ea5fd8494849439fb71c5d868aa2e520e8e5a0c713fb2

              SHA512

              925dd03e439e79bd08dd66d4e9ff4c8ea44b7e6a7f2d686493e8dcf9f9bae12b0e21cfcf08381620c11a517a8b282642a6187b4a4bc982d97ed26edc3085656f

            • C:\Users\Admin\AppData\Roaming\383576795
              MD5

              bf07742f4cf31d3afb25e9298c11fedf

              SHA1

              19a2478529d62768c64c2f12d378068e414b2c66

              SHA256

              5159acf3395114999ebc337e6e9662c15e1303d6153924e863b4e010622e0c39

              SHA512

              67d2b43df89b4d520802608e4f369586bd7759290206414f025ef8a485b451cfccf88c76b03bafeb5ba0e93b95178f8df0a45d26e070e94eb72031f5834acfdf

            • C:\Users\Admin\AppData\Roaming\383576795
              MD5

              bb142cd23c450d199e7932c0d1c4825d

              SHA1

              72302e59c731e98ea1482a7bddce5fd32c2fc55a

              SHA256

              4dfe99c8d27a3cdb4e2ea5fd8494849439fb71c5d868aa2e520e8e5a0c713fb2

              SHA512

              925dd03e439e79bd08dd66d4e9ff4c8ea44b7e6a7f2d686493e8dcf9f9bae12b0e21cfcf08381620c11a517a8b282642a6187b4a4bc982d97ed26edc3085656f

            • C:\Users\Admin\AppData\Roaming\383576795
              MD5

              d54dd89f7d467b258f9f0e4887a3a22b

              SHA1

              f315fd4556ce4c07255b432663cfb7713f509142

              SHA256

              0a7830641decd23e56a443ed118b0da31d4588fc204ec7c276eff5ca667f688b

              SHA512

              c78d22dd61f9ba6cf13ecc6970982820f36410079177d4d5e1cbfd50d8bb78b84cf564e7c3cd0683024ec88707406d4afebdc33b8c7b4dcd69b6f7ea33d379c2

            • C:\Users\Admin\AppData\Roaming\383576795
              MD5

              bb142cd23c450d199e7932c0d1c4825d

              SHA1

              72302e59c731e98ea1482a7bddce5fd32c2fc55a

              SHA256

              4dfe99c8d27a3cdb4e2ea5fd8494849439fb71c5d868aa2e520e8e5a0c713fb2

              SHA512

              925dd03e439e79bd08dd66d4e9ff4c8ea44b7e6a7f2d686493e8dcf9f9bae12b0e21cfcf08381620c11a517a8b282642a6187b4a4bc982d97ed26edc3085656f

            • C:\Users\Admin\AppData\Roaming\383576795
              MD5

              67275830e475eb36218882623bb8cc5b

              SHA1

              8a178dd1b685d5ae90da7c8468b8aa1255a81bcd

              SHA256

              064f5261c960a43271aecf05f648e4e2941711eba4c0f792675e2244c31d6ad5

              SHA512

              2dd961317761733b39ed48a4dbaea4171157975133068312e18544914e73e2ad5a89ce27551cb2165023996746f2233c5202e2ab89028a79afc8e1745a34c6df

            • \Users\Admin\AppData\Local\Temp\nshE14A.tmp\System.dll
              MD5

              fccff8cb7a1067e23fd2e2b63971a8e1

              SHA1

              30e2a9e137c1223a78a0f7b0bf96a1c361976d91

              SHA256

              6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

              SHA512

              f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

            • \Users\Admin\AppData\Local\Temp\nsi742D.tmp\System.dll
              MD5

              fccff8cb7a1067e23fd2e2b63971a8e1

              SHA1

              30e2a9e137c1223a78a0f7b0bf96a1c361976d91

              SHA256

              6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

              SHA512

              f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

            • \Users\Admin\AppData\Local\Temp\nss6469.tmp\System.dll
              MD5

              fccff8cb7a1067e23fd2e2b63971a8e1

              SHA1

              30e2a9e137c1223a78a0f7b0bf96a1c361976d91

              SHA256

              6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

              SHA512

              f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

            • \Users\Admin\AppData\Local\Temp\nsv5D40.tmp\System.dll
              MD5

              fccff8cb7a1067e23fd2e2b63971a8e1

              SHA1

              30e2a9e137c1223a78a0f7b0bf96a1c361976d91

              SHA256

              6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

              SHA512

              f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

            • \Users\Admin\AppData\Local\Temp\nsv6086.tmp\System.dll
              MD5

              fccff8cb7a1067e23fd2e2b63971a8e1

              SHA1

              30e2a9e137c1223a78a0f7b0bf96a1c361976d91

              SHA256

              6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

              SHA512

              f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

            • memory/212-19-0x0000000000405A20-mapping.dmp
            • memory/560-5-0x0000000000000000-mapping.dmp
            • memory/860-6-0x0000000000000000-mapping.dmp
            • memory/1016-21-0x0000000000000000-mapping.dmp
            • memory/1424-8-0x0000000000000000-mapping.dmp
            • memory/2384-11-0x0000000000000000-mapping.dmp
            • memory/2848-12-0x0000000000405A20-mapping.dmp
            • memory/4196-7-0x0000000000400000-0x000000000041E000-memory.dmp
              Filesize

              120KB

            • memory/4196-3-0x0000000000405A20-mapping.dmp
            • memory/4352-4-0x0000000000000000-mapping.dmp
            • memory/4416-31-0x0000000000405A20-mapping.dmp
            • memory/4684-27-0x0000000000000000-mapping.dmp
            • memory/4740-16-0x0000000000000000-mapping.dmp
            • memory/4756-25-0x0000000000405A20-mapping.dmp