Resubmissions

21-04-2023 22:33

230421-2gn6kaad98 10

30-03-2023 05:43

230330-getytabb28 10

Analysis

  • max time kernel
    130s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    08-07-2020 10:30

General

  • Target

    03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe

  • Size

    220KB

  • MD5

    d338decc4c2d3d093a12740e444286c4

  • SHA1

    0867abf844576d906f05eefc1c32046be5e83b8e

  • SHA256

    03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051

  • SHA512

    1b4a15edf1baf39f47a08cfd792900e8d4a22ff6dbe7f8e61f55b9a30e741d3c1f2b1e845dc9932705da6f80f60bcd540054161cceb39b54a5a4f2f79ebf3dc0

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq00705@protonmail.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq00705@protonmail.com

Signatures

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 9740 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe
    "C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe"
    1⤵
    • Modifies system certificate store
    • Adds Run entry to start application
    • Suspicious behavior: EnumeratesProcesses
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe
      "C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe" n1088
      2⤵
        PID:612
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1448
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:1388
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1616
      • C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe
        "C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe" n1088
        2⤵
          PID:2000
        • C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe
          "C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe" n1088
          2⤵
            PID:1680
          • C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe
            "C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe" n1088
            2⤵
              PID:228
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            • Modifies service
            PID:280
          • C:\Windows\system32\wbengine.exe
            "C:\Windows\system32\wbengine.exe"
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1824
          • C:\Windows\System32\vdsldr.exe
            C:\Windows\System32\vdsldr.exe -Embedding
            1⤵
              PID:1840
            • C:\Windows\System32\vds.exe
              C:\Windows\System32\vds.exe
              1⤵
                PID:1852

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Command-Line Interface

              1
              T1059

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Modify Existing Service

              1
              T1031

              Defense Evasion

              File Deletion

              4
              T1107

              Install Root Certificate

              1
              T1130

              Modify Registry

              3
              T1112

              Credential Access

              Credentials in Files

              1
              T1081

              Collection

              Data from Local System

              1
              T1005

              Command and Control

              Web Service

              1
              T1102

              Impact

              Inhibit System Recovery

              4
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • \??\PIPE\wkssvc
              • memory/228-14-0x0000000003460000-0x0000000003471000-memory.dmp
                Filesize

                68KB

              • memory/228-13-0x0000000003379000-0x000000000337A000-memory.dmp
                Filesize

                4KB

              • memory/612-4-0x00000000033C9000-0x00000000033CA000-memory.dmp
                Filesize

                4KB

              • memory/612-5-0x00000000034B0000-0x00000000034C1000-memory.dmp
                Filesize

                68KB

              • memory/1088-1-0x00000000035A0000-0x00000000035B1000-memory.dmp
                Filesize

                68KB

              • memory/1088-0-0x0000000003369000-0x000000000336A000-memory.dmp
                Filesize

                4KB

              • memory/1312-2-0x0000000000000000-mapping.dmp
              • memory/1388-6-0x0000000000000000-mapping.dmp
              • memory/1448-3-0x0000000000000000-mapping.dmp
              • memory/1616-7-0x0000000000000000-mapping.dmp
              • memory/1680-10-0x00000000033F9000-0x00000000033FA000-memory.dmp
                Filesize

                4KB

              • memory/1680-11-0x00000000034E0000-0x00000000034F1000-memory.dmp
                Filesize

                68KB

              • memory/2000-9-0x0000000003810000-0x0000000003821000-memory.dmp
                Filesize

                68KB

              • memory/2000-8-0x0000000003729000-0x000000000372A000-memory.dmp
                Filesize

                4KB