Analysis

  • max time kernel
    143s
  • max time network
    202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 15:00

General

  • Target

    13c9d681432c3a57f8de0d295a1bf36c5a72587339bbb629e9467697d75c5634.exe

  • Size

    615KB

  • MD5

    76f2908839a8cb236819193c952aaa13

  • SHA1

    28b6c936d6e245c726239aa950004d9077f8198f

  • SHA256

    13c9d681432c3a57f8de0d295a1bf36c5a72587339bbb629e9467697d75c5634

  • SHA512

    f49504f4927c1ee2ed36367fcca343f3ee99d96bf2d04cf57814051a440e8e554e665988931bde03fd37f6715cd92029f1ed75968c7b0348c16f4eb5ed5daa11

  • SSDEEP

    1536:/qFOkRWgN4LPsfi8LEpc+GlbFvY0KUDeCiAM9VTow8Qxg9z:ChWRhTp9G7mUDLiAM9VTow8Q6V

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "fair" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: fairexchange@qq.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

fairexchange@qq.com

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13c9d681432c3a57f8de0d295a1bf36c5a72587339bbb629e9467697d75c5634.exe
    "C:\Users\Admin\AppData\Local\Temp\13c9d681432c3a57f8de0d295a1bf36c5a72587339bbb629e9467697d75c5634.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4960
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:856
    • C:\Users\Admin\AppData\Local\Temp\13c9d681432c3a57f8de0d295a1bf36c5a72587339bbb629e9467697d75c5634.exe
      "C:\Users\Admin\AppData\Local\Temp\13c9d681432c3a57f8de0d295a1bf36c5a72587339bbb629e9467697d75c5634.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Users\Admin\AppData\Local\Temp\13c9d681432c3a57f8de0d295a1bf36c5a72587339bbb629e9467697d75c5634.exe
        "C:\Users\Admin\AppData\Local\Temp\13c9d681432c3a57f8de0d295a1bf36c5a72587339bbb629e9467697d75c5634.exe" n384
        3⤵
        • Checks computer location settings
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout 1
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:228
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            5⤵
            • Delays execution with timeout.exe
            PID:1132
        • C:\Users\Admin\AppData\Local\Temp\13c9d681432c3a57f8de0d295a1bf36c5a72587339bbb629e9467697d75c5634.exe
          "C:\Users\Admin\AppData\Local\Temp\13c9d681432c3a57f8de0d295a1bf36c5a72587339bbb629e9467697d75c5634.exe"
          4⤵
            PID:4944
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 1472
            4⤵
            • Program crash
            PID:1632
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3596
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:4168
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:3700
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:660
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5088 -s 1460
        2⤵
        • Program crash
        PID:3564
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4716
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5088 -ip 5088
      1⤵
        PID:2240
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4904
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2888
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:3928
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
          • Checks SCSI registry key(s)
          PID:2164
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2652 -ip 2652
          1⤵
            PID:3560

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Command-Line Interface

          1
          T1059

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          3
          T1107

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          2
          T1012

          System Information Discovery

          3
          T1082

          Peripheral Device Discovery

          1
          T1120

          Impact

          Inhibit System Recovery

          3
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/228-144-0x0000000000000000-mapping.dmp
          • memory/384-137-0x0000000000000000-mapping.dmp
          • memory/384-138-0x0000000000400000-0x000000000041E000-memory.dmp
            Filesize

            120KB

          • memory/384-140-0x0000000000400000-0x000000000041E000-memory.dmp
            Filesize

            120KB

          • memory/384-143-0x0000000000400000-0x000000000041E000-memory.dmp
            Filesize

            120KB

          • memory/660-153-0x0000000000000000-mapping.dmp
          • memory/856-135-0x0000000000000000-mapping.dmp
          • memory/1132-146-0x0000000000000000-mapping.dmp
          • memory/2652-141-0x0000000000000000-mapping.dmp
          • memory/3596-142-0x0000000000000000-mapping.dmp
          • memory/3700-147-0x0000000000000000-mapping.dmp
          • memory/4168-145-0x0000000000000000-mapping.dmp
          • memory/4944-148-0x0000000000000000-mapping.dmp
          • memory/4944-152-0x0000000000400000-0x000000000041E000-memory.dmp
            Filesize

            120KB

          • memory/4960-134-0x0000000000000000-mapping.dmp
          • memory/5088-132-0x00000000007B0000-0x0000000000850000-memory.dmp
            Filesize

            640KB

          • memory/5088-136-0x0000000006210000-0x00000000067B4000-memory.dmp
            Filesize

            5.6MB

          • memory/5088-133-0x0000000005170000-0x000000000520C000-memory.dmp
            Filesize

            624KB