Resubmissions

21-04-2023 22:33

230421-2gn6kaad98 10

30-03-2023 05:43

230330-getytabb28 10

Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2023 05:43

General

  • Target

    03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe

  • Size

    220KB

  • MD5

    d338decc4c2d3d093a12740e444286c4

  • SHA1

    0867abf844576d906f05eefc1c32046be5e83b8e

  • SHA256

    03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051

  • SHA512

    1b4a15edf1baf39f47a08cfd792900e8d4a22ff6dbe7f8e61f55b9a30e741d3c1f2b1e845dc9932705da6f80f60bcd540054161cceb39b54a5a4f2f79ebf3dc0

  • SSDEEP

    3072:ES6pzeyKBiVr4BNnBNkhu/mN0dP25KR0bcbnl0jlMJFhP:mpzXK8gfRTdP2/2ltP

Malware Config

Extracted

Path

C:\Program Files\Common Files\DESIGNER\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq00705@protonmail.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq00705@protonmail.com

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 64 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe
    "C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe
      "C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe" n2692
      2⤵
        PID:2660
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2660 -s 732
          3⤵
          • Program crash
          PID:2552
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1636
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:3680
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4760
      • C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe
        "C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe" n2692
        2⤵
          PID:3376
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3376 -s 656
            3⤵
            • Program crash
            PID:1852
        • C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe
          "C:\Users\Admin\AppData\Local\Temp\03b5ff330cca623ed119cd2a77b2a142bc38f2a8a3a6e714793fe20f7b0c4051.exe" n2692
          2⤵
            PID:4068
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4304
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2836
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:4860
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
            • Checks SCSI registry key(s)
            PID:5060
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2660 -ip 2660
            1⤵
              PID:4720
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3376 -ip 3376
              1⤵
                PID:1012

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Command-Line Interface

              1
              T1059

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              File Deletion

              3
              T1107

              Modify Registry

              1
              T1112

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              2
              T1012

              Peripheral Device Discovery

              1
              T1120

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              1
              T1005

              Command and Control

              Web Service

              1
              T1102

              Impact

              Inhibit System Recovery

              3
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files\Common Files\DESIGNER\readme-warning.txt
                Filesize

                1KB

                MD5

                7d76ee5d10386a95f480fe3056986c1e

                SHA1

                99d43fa2a3fcc2348956fdfd40a10535ee5baa54

                SHA256

                c3f38ef88217a6309fe2c0baaf17fecd651a86a71f2a9716dd54345816a2410b

                SHA512

                af6bfa017b729741d1fd770a0722f67acc8d79d3750088115bd1c04955dc0b9353c4c507b95e293dc213ec7d8333d435a2bb974b3db8bde1de255a90223517ae

              • memory/2660-2718-0x0000000000400000-0x00000000032A1000-memory.dmp
                Filesize

                46.6MB

              • memory/2660-7693-0x0000000000400000-0x00000000032A1000-memory.dmp
                Filesize

                46.6MB

              • memory/2692-134-0x0000000000030000-0x000000000003B000-memory.dmp
                Filesize

                44KB

              • memory/2692-2641-0x0000000000400000-0x00000000032A1000-memory.dmp
                Filesize

                46.6MB

              • memory/2692-20300-0x0000000000400000-0x00000000032A1000-memory.dmp
                Filesize

                46.6MB

              • memory/2692-20393-0x0000000000400000-0x00000000032A1000-memory.dmp
                Filesize

                46.6MB

              • memory/2692-20423-0x0000000000400000-0x00000000032A1000-memory.dmp
                Filesize

                46.6MB

              • memory/3376-20424-0x0000000000400000-0x00000000032A1000-memory.dmp
                Filesize

                46.6MB

              • memory/3376-20427-0x0000000000400000-0x00000000032A1000-memory.dmp
                Filesize

                46.6MB