Analysis

  • max time kernel
    80s
  • max time network
    82s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    20-03-2023 03:15

General

  • Target

    asdf.exe

  • Size

    259KB

  • MD5

    9a0a28352da8fb0dcdc8320450a7ebf8

  • SHA1

    36a7c488e2d0d6633feab2ffb33dd714ae4e5612

  • SHA256

    2044f2f407beaed23a1bd832e34a48266e936090fe2b064f65d8b5c34b208dce

  • SHA512

    a75a78bf88281129953032f760d6813b3f261d21893f9c35224a5a4fa32708439a832cf49f70c3a8661aa817e3281dd4f5a60c3b242b7800972474d716285eaf

  • SSDEEP

    3072:IomnzVincQDKgc/7SSCbwFtOLy/ycpZxCB0LYnbfaR00n:ItZHSd4t/aGiMYu

Malware Config

Extracted

Path

C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "mammon" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: mammon0503@tutanota.com or mammon0503@protonmail.com or samsung00700@tutanota.com or pecunia0318@goat.si .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

mammon0503@tutanota.com

mammon0503@protonmail.com

samsung00700@tutanota.com

pecunia0318@goat.si

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\asdf.exe
    "C:\Users\Admin\AppData\Local\Temp\asdf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\asdf.exe
      "C:\Users\Admin\AppData\Local\Temp\asdf.exe"
      2⤵
      • Modifies extensions of user files
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Users\Admin\AppData\Local\Temp\asdf.exe
        "C:\Users\Admin\AppData\Local\Temp\asdf.exe" n636
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:320
        • C:\Users\Admin\AppData\Local\Temp\asdf.exe
          "C:\Users\Admin\AppData\Local\Temp\asdf.exe" n636
          4⤵
            PID:1320
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:464
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1924
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:1540
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:860
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1572
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1880
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:1200
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:2016

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Defense Evasion

        File Deletion

        3
        T1107

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Collection

        Data from Local System

        1
        T1005

        Command and Control

        Web Service

        1
        T1102

        Impact

        Inhibit System Recovery

        3
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\readme-warning.txt
          Filesize

          1KB

          MD5

          0f44a19896202f3a9f8dd0747e54c5eb

          SHA1

          03f490800892428e0791deeccbe5fa56b0b97226

          SHA256

          994aaeff999041819c380948d93a44265440d63d5b6e7a9cc9ef82d646fcd1ef

          SHA512

          f5323173a37308cdaf5c8480c4a4a3536211a41d2c52eb87a0c1a187f0c590e062507cdeca3720ae67a4b3579a0aa65da3da1f57014e101336f275b921e2b5f6

        • C:\Users\Admin\AppData\Local\Temp\nso1335.tmp\System.dll
          Filesize

          11KB

          MD5

          0063d48afe5a0cdc02833145667b6641

          SHA1

          e7eb614805d183ecb1127c62decb1a6be1b4f7a8

          SHA256

          ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7

          SHA512

          71cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0

        • C:\Users\Admin\AppData\Roaming\843795456
          Filesize

          57KB

          MD5

          a253286a67949f1eceeb8f7053b98282

          SHA1

          ac0d50d2f81d6814e16fe27a45fe9fe30b3cca63

          SHA256

          2617af783185d30fbd3b1cf756502619ae8f7fd439bfc6d1c76e8bcc016a0383

          SHA512

          a4a3ee38c892918e970df727c9f6da105fec988cada88d601cd3e02c1b2a1b8815bf1512d941fc30d0b65f22d9454993ee2b3d13f68f0ef63c8cbfe9f6c48aa3

        • C:\Users\Admin\AppData\Roaming\843795456
          Filesize

          57KB

          MD5

          8a9d30b739f21522b79d9c7fb582e56d

          SHA1

          db2593c6aeda57946dd2540a3af807fd63957fce

          SHA256

          056bbd47c7b226a83bcf053e3b05e72026828f2f996be88c236e803830b92157

          SHA512

          f3a301aef0e49b2ef65bef5936483dcbda33b81f8a2dfcf46ab44d9b8f21a409f5b5d05973752376374ba51f018addfd6dc3a1347511f9814f35ee2f64616e66

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\zsadsadsad\dsffffffdd.lnk
          Filesize

          1KB

          MD5

          468e53b5b1ed65db3632a6e4e8c65337

          SHA1

          ec2cd5047ff47107ec3bb4b1e545af7499751fb5

          SHA256

          d2efea5232794afede341da9a3d6283222666cb77b6674418c25d539620f05d9

          SHA512

          7e4b6d707c609d7806360061e0f648060b2d88d4735432490197681a46310cf37dcb80f388182d5b11aca3eea26ec6dfb3cda98494cf4696687068056482e39b

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\zsadsadsad\dsffffffdd.lnk
          Filesize

          1KB

          MD5

          09df0d7f54b2a583f4919e58c2eba1e2

          SHA1

          721c53c46960d11fed2f2703be3c761936b1c17e

          SHA256

          bfed92e062da156b62670dc7baf6a1e8b2e835c327ea273d6570dd2060e104ca

          SHA512

          4132ef6d8d629ace52e95595b3b69231e457d9c6ab34e54f9f9758dbda524358ecf8209fd4eb028fd3a26af49296a197ab9f6432d36a26539a59c44932f93e55

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\zsadsadsad\qasdadsdsd.lnk
          Filesize

          1KB

          MD5

          60807301f5f86c6fe8ecfbf0c91350c8

          SHA1

          9561b377dfb152b55d63338f36ca076e5e34735f

          SHA256

          f5d6ce27ce6f649e2401256fa2f482b7cfedfccd83c30d974a11af14bc64a8df

          SHA512

          fb8d2c7060a9ab2a1e212117a6e17828a20ce0fd734841614c0920fdffe66e8089f3ba6d10f886cd784ca8b05198337d82ec80723f06b9613cef2634ee35c339

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\zsadsadsad\qasdadsdsd.lnk
          Filesize

          1KB

          MD5

          69457589ca3b717377adc8f62547fe99

          SHA1

          8b8ebfa1294946a52c6370796d1c152432e2db50

          SHA256

          e337d5d78a0ec43ec7203bc24e1050fc7a55755701ebc4847b4cc0adecafb877

          SHA512

          5df07b610269de1a90a3cd28094477d7a2fb93e607ebd3a5a22b1ead04b03dff00f8dea9d5ae3c17b87906d0d4bb441c1904b042102079ca96628f14f8992525

        • \Users\Admin\AppData\Local\Temp\nsd456.tmp\System.dll
          Filesize

          11KB

          MD5

          0063d48afe5a0cdc02833145667b6641

          SHA1

          e7eb614805d183ecb1127c62decb1a6be1b4f7a8

          SHA256

          ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7

          SHA512

          71cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0

        • \Users\Admin\AppData\Local\Temp\nso1335.tmp\System.dll
          Filesize

          11KB

          MD5

          0063d48afe5a0cdc02833145667b6641

          SHA1

          e7eb614805d183ecb1127c62decb1a6be1b4f7a8

          SHA256

          ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7

          SHA512

          71cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0

        • memory/636-78-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/636-145-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/636-520-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/636-65-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/636-63-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/636-17474-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/636-17475-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/1320-149-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/1320-391-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/1320-518-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB