Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-02-2024 05:39

General

  • Target

    2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe

  • Size

    42KB

  • MD5

    5b20ed0969fbab232d5818b81446f17f

  • SHA1

    2afa64da836d92b4668855f023e5af5c6b1f22af

  • SHA256

    2aee24de0bc5eb0b109465bc23ffa01e34b66656b93d8e5e4633382ca79dbd39

  • SHA512

    fa4c496d438b7a7655dd6dcb9e8c6d22c8bb4950d97355019fc1068d189a1250fc754710bd9bb05919754a763a5f0900545f102359dd23c8279416f09183c044

  • SSDEEP

    768:JO1oR/w7QVS1RzK4wbs+D/SIJX+ZZ1SQQwZuIOPzDmLe3OUUBCvi+p0oPR:JqkS1FKnDtkuImmeOBC6YR

Score
10/10

Malware Config

Extracted

Path

C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\+README-WARNING+.txt

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay us. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailboxes: intelrestore@onionmail.com or intelrestore2022@onionmail.org .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

intelrestore@onionmail.com

intelrestore2022@onionmail.org

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (7555) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe" n2004
      2⤵
        PID:1500
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1288
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2776
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:2900
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1952
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2928
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2408
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:2456
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:2860
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
            PID:2720

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          Defense Evasion

          Indicator Removal

          3
          T1070

          File Deletion

          3
          T1070.004

          Discovery

          Query Registry

          1
          T1012

          Impact

          Inhibit System Recovery

          3
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\+README-WARNING+.txt
            Filesize

            1KB

            MD5

            d88f926dce21f94232ef850fc3313456

            SHA1

            19a5f06c611cc0d3777f0da5e2a57006e65fb5a5

            SHA256

            6c2d1a2bff7b193e7184cf842695b4e7e4d6c6829873ff1042c7ed13696ba05d

            SHA512

            7cd1899194304550618139b4841ff34f80fc4a60a9b39e751d93529009e0cc05e885cdec10161e93b9a423a30d634a257a06d7588119730805bc56fb87fc29f1