Resubmissions

12-11-2021 18:04

211112-wnzb8aahhm 10

19-11-2020 10:08

201119-rhwlt38jrx 10

18-11-2020 17:26

201118-htd4fq29va 10

Analysis

  • max time kernel
    332s
  • max time network
    304s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    12-11-2021 18:04

General

  • Target

    ___ _ _____ __ ___/전산 및 비전산자료 보존 요청서/전산 및 비전산자료 보존 요.exe

  • Size

    228KB

  • MD5

    8399865e44e7d6a193f8c8acf547eb31

  • SHA1

    17e3bee5debada69dadec0b748256925a1a8b1ac

  • SHA256

    aaf7bb9ad358726ca367f1827686dc15fea925f26ab1e201a2768c67472e8890

  • SHA512

    bf9ceb3a36ca874dceb9ccfec8e7635f5f11f83f04226ceb4e2b4b2548dbcecf2618fe5063bec068b1571867984d0beece6b5f9be0747a13ddb53f9a09aa4d61

Malware Config

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
    "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
      "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1212
      2⤵
        PID:756
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:440
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:804
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:1968
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1756
      • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
        "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1212
        2⤵
          PID:2972
        • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
          "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1212
          2⤵
            PID:3148
          • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
            "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1212
            2⤵
              PID:2248
            • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
              "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1212
              2⤵
                PID:2820
              • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1212
                2⤵
                  PID:1132
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:508
              • C:\Windows\system32\wbengine.exe
                "C:\Windows\system32\wbengine.exe"
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:608
              • C:\Windows\System32\vdsldr.exe
                C:\Windows\System32\vdsldr.exe -Embedding
                1⤵
                  PID:708
                • C:\Windows\System32\vds.exe
                  C:\Windows\System32\vds.exe
                  1⤵
                  • Checks SCSI registry key(s)
                  PID:1840

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/440-121-0x0000000000000000-mapping.dmp

                • memory/756-125-0x0000000000400000-0x000000000083C000-memory.dmp

                  Filesize

                  4.2MB

                • memory/756-124-0x0000000000840000-0x00000000008EE000-memory.dmp

                  Filesize

                  696KB

                • memory/804-122-0x0000000000000000-mapping.dmp

                • memory/1132-141-0x0000000000400000-0x000000000083C000-memory.dmp

                  Filesize

                  4.2MB

                • memory/1132-140-0x0000000000840000-0x00000000008EE000-memory.dmp

                  Filesize

                  696KB

                • memory/1132-139-0x0000000000A6E000-0x0000000000A76000-memory.dmp

                  Filesize

                  32KB

                • memory/1212-119-0x0000000000840000-0x00000000008EE000-memory.dmp

                  Filesize

                  696KB

                • memory/1212-120-0x0000000000400000-0x000000000083C000-memory.dmp

                  Filesize

                  4.2MB

                • memory/1756-127-0x0000000000000000-mapping.dmp

                • memory/1968-126-0x0000000000000000-mapping.dmp

                • memory/2248-136-0x0000000000400000-0x000000000083C000-memory.dmp

                  Filesize

                  4.2MB

                • memory/2248-135-0x0000000000840000-0x00000000008EE000-memory.dmp

                  Filesize

                  696KB

                • memory/2820-137-0x0000000000A8E000-0x0000000000A96000-memory.dmp

                  Filesize

                  32KB

                • memory/2820-138-0x0000000000400000-0x000000000083C000-memory.dmp

                  Filesize

                  4.2MB

                • memory/2972-130-0x0000000000400000-0x000000000083C000-memory.dmp

                  Filesize

                  4.2MB

                • memory/2972-129-0x0000000000920000-0x000000000092B000-memory.dmp

                  Filesize

                  44KB

                • memory/2972-128-0x0000000000AAE000-0x0000000000AB6000-memory.dmp

                  Filesize

                  32KB

                • memory/3148-132-0x00000000008A0000-0x000000000094E000-memory.dmp

                  Filesize

                  696KB

                • memory/3148-133-0x0000000000400000-0x000000000083C000-memory.dmp

                  Filesize

                  4.2MB