Analysis

  • max time kernel
    139s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-03-2021 06:51

General

  • Target

    asd123.exe

  • Size

    34KB

  • MD5

    241923a0f67c30149e3d8bd549d082ef

  • SHA1

    221593f4ffa9f48f4d7acb94ba7d07e0eef76bff

  • SHA256

    6a3cb19821f2b9960b845ccadec9f58dfac01adc1753b0baf90dc49dac1d1da1

  • SHA512

    d64a53eecefd98197704d86ae2b977d9e2ff822ae3edc0f8df488102bb7205486117b52146fc45aa1de0b985bdf63e58d12db586f1d4fa19bbce24c41fedac3f

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "WKSGJ" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: toddmhickey@outlook.com or jamiepenkaty@cock.li .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

toddmhickey@outlook.com

jamiepenkaty@cock.li

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Installed Components in the registry 2 TTPs
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 16 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 30 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 42 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\asd123.exe
    "C:\Users\Admin\AppData\Local\Temp\asd123.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Users\Admin\AppData\Local\Temp\asd123.exe
      "C:\Users\Admin\AppData\Local\Temp\asd123.exe" n944
      2⤵
        PID:3176
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3228
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:60
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:3772
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1232
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3964
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2920
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3508
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:1388
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
        • Checks SCSI registry key(s)
        PID:732
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2868 -s 1112
        1⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1912
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2796
      • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
        "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2240
      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
        1⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3788

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      3
      T1107

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      3
      T1012

      Peripheral Device Discovery

      2
      T1120

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      1
      T1005

      Command and Control

      Web Service

      1
      T1102

      Impact

      Inhibit System Recovery

      3
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\cversions.3.db
        MD5

        fa152075c0222cba037de38e0ae08f4e

        SHA1

        c5200e3af70fa24ebbaac3856e5f78e37ffb09ff

        SHA256

        d9be19bb1da14bc6368d4ef4bfd6dcbadcc4ab62d0d939ce10a0fa1e01f7e7b8

        SHA512

        2b33d9d48495dc486ccde6f82b75f5ec8f9ad0f94f9f7938dbae750b3d966a9a0845ab138fcbd606096f5806a391f04d5da03c4cc29bdcb1be6fe7c48198a320

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x000000000000001d.db
        MD5

        98c9a62c6d5d52ecd75fc75abb224dc6

        SHA1

        56336bf88d2784ac445abc61d9494be283384d0d

        SHA256

        42705c8ea69f4272f236568c7e1849da78b884983f31bb20cb9ad9fe36dbd3a9

        SHA512

        9a960d643bcf86570d21507fdf6e26b81b4983b7a62e1e90d0637a94b1edb1d0e20d473aeec4985cc05e2c14cfce6d332f4562561a2ddb9f06f33d636b3e9c50

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x000000000000001e.db
        MD5

        a977c1bbbfbaa75ee650020be5ed07c6

        SHA1

        ad01f693eebe609579abd832a21db3321b19d592

        SHA256

        ca1ce9d9490bbebbf2b318010f5d75465c4f9a5d2c2770e1ffba300009fdd073

        SHA512

        2fd60af490796eb57427289a31c80deec2342908294d0697b19014db8710a81bd678345a95d89077145127affc384289207d4643b7b7667864f853e3924e1768

      • C:\Users\Admin\AppData\Local\Temp\WERA0B7.tmp.appcompat.txt
        MD5

        e6e6e026a9a87b0f00f915c94b2e045b

        SHA1

        2b5b631ec637191cedfdb85e40b2cb1cc8f41143

        SHA256

        94404362f2e146ba9dfbd539d0e3e917b7aab33eadf4a7209b4c3952d48e3724

        SHA512

        af943edc2563f170f2dfce208f74cb4f1a119036b38139c118f120886184bbce112d3002ad8aea3af5837a41232eecffcdd819e9c35fea9cb9b8588410eda11e

      • C:\Users\All Users\Microsoft\Windows\WER\Temp\WER9EB2.tmp.WERInternalMetadata.xml
        MD5

        c8c525fc9fd5af5844fe091b5ac3920a

        SHA1

        e231ab44d50634f291b728d60b4cbca74f4cdcd8

        SHA256

        7c93471fcc649f4cca769dbc8507c6358d682bc1007fc4cfd6c55af8256831c8

        SHA512

        361c10a784c6c5e56e6b633a43c55efb914bb70e2cfee282bc095fd59bfd5fbd57e050188ef711c2afc77ef877568213ef0f71b5fe481bfa7c6def4abb72c587

      • memory/60-4-0x0000000000000000-mapping.dmp
      • memory/1232-6-0x0000000000000000-mapping.dmp
      • memory/1912-7-0x000002C0A00F0000-0x000002C0A00F1000-memory.dmp
        Filesize

        4KB

      • memory/1912-8-0x000002C0A00F0000-0x000002C0A00F1000-memory.dmp
        Filesize

        4KB

      • memory/3176-2-0x0000000000000000-mapping.dmp
      • memory/3228-3-0x0000000000000000-mapping.dmp
      • memory/3772-5-0x0000000000000000-mapping.dmp