Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-03-2024 04:18

General

  • Target

    d28f799d666a23fda187776242073993.exe

  • Size

    101KB

  • MD5

    d28f799d666a23fda187776242073993

  • SHA1

    33228c4a1dfe34c2ddd8400300890447dc951f7c

  • SHA256

    f9c4ddad16bf3d2446639ed848334a2c1741af3fab677199c7aef6b5bf6f098e

  • SHA512

    85c27c26b9d322da4ea228be4b23e4b9b036ab6fa61d211c1e150fb88af556ef1c28c1f038d354fb9b34a3eb4911f8e278aa42632b2a4eacc1cf511f67962ff5

  • SSDEEP

    3072:ef1BDZ0kVB67Duw9AMc9sKXbxGM63ikxBbcy6TwYpgI:e9X0G1x363ikxewYpJ

Malware Config

Extracted

Path

C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "gamigin" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: [email protected] or [email protected] or [email protected] .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (8221) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d28f799d666a23fda187776242073993.exe
    "C:\Users\Admin\AppData\Local\Temp\d28f799d666a23fda187776242073993.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\d28f799d666a23fda187776242073993.exe
      "C:\Users\Admin\AppData\Local\Temp\d28f799d666a23fda187776242073993.exe"
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2988
      • C:\Users\Admin\AppData\Local\Temp\d28f799d666a23fda187776242073993.exe
        "C:\Users\Admin\AppData\Local\Temp\d28f799d666a23fda187776242073993.exe" n2988
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Users\Admin\AppData\Local\Temp\d28f799d666a23fda187776242073993.exe
          "C:\Users\Admin\AppData\Local\Temp\d28f799d666a23fda187776242073993.exe" n2988
          4⤵
            PID:1552
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2632
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:2584
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:1500
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2748
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:592
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:576
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:2752

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\readme-warning.txt

          Filesize

          1KB

          MD5

          7c9051a155e7889cb2c4b685bf8d2efa

          SHA1

          471bac8c7ec83bd2b4b73b5c01d3bdb947542141

          SHA256

          02f0042dbbd15881b67a8f248db23f60c5968aa82202af0044ccadcd24883990

          SHA512

          da20c1c975f6c0fb99e91f3fc9dba7f0fd6049acf307d8d9a8ad076fa997021e5573ca0f61c31bb96ce58bfbeed2fd57317c9d8c23019e267f50fe4f9989bde7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          67KB

          MD5

          753df6889fd7410a2e9fe333da83a429

          SHA1

          3c425f16e8267186061dd48ac1c77c122962456e

          SHA256

          b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

          SHA512

          9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          56dc59188ec6b4fd0102a9b71de2eb62

          SHA1

          a1070a5d7ddec49c032e7386b5cb072b92d95091

          SHA256

          8e9769c9e6d98f9a0adfc6f001484aeee8414506487215765c12754c169aeeac

          SHA512

          8462d29690bd1c2c1dbc2563c03756ef0c5b721f63a871db896345b7cc5ab12d5f8685e3704ca9e07a2e3ee05e356cc8a926a9326271c9b730f86973804687d1

        • C:\Users\Admin\AppData\Local\Temp\Cab7199.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar7374.tmp

          Filesize

          175KB

          MD5

          dd73cead4b93366cf3465c8cd32e2796

          SHA1

          74546226dfe9ceb8184651e920d1dbfb432b314e

          SHA256

          a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

          SHA512

          ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

        • C:\Users\Admin\AppData\Roaming\867146652

          Filesize

          55KB

          MD5

          5da47c9ae569364b603f95cb2641a182

          SHA1

          6d08c1dae770fd38dccf41c122ac9e5bd35e4902

          SHA256

          65a48291f8cb6ee3a84de819241653f3d1b7a1703cdf0520330660814af17801

          SHA512

          74a999fe7c18c376c7f073d19a8a70711d5b5817650a6168a290f0f9017b0de5a00604e30ab4c4fbb2e92963e13525ff3307104a12893ccb18659146a11ebc11

        • C:\Users\Admin\AppData\Roaming\867146652

          Filesize

          56KB

          MD5

          1704379ece40de00a165b1adfd090750

          SHA1

          71ed551f60abeaaac4af8376086368616d43a0e3

          SHA256

          9ad0e338859494fe621785cbaac57eec773b31ffeb27a651bcc2582375a94907

          SHA512

          b05a25e8969cda54b372c949d74acc375bbbc5811a15529c09398a01b31c8f4842df71b3db9043e3946ed1d4944dbe919d1dae0fcb3ce978f8c1b0ae931d1db9

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\zsadsadsad\qasdadsdsd.lnk

          Filesize

          1KB

          MD5

          8cc1ec0e01e2454051f89239bfd88231

          SHA1

          00809a78086a02f1a8593a05dcac77b229fb38a7

          SHA256

          5310f497e94a4d24186f7a35467d7ebf29754ca947dcce722888981575a9b567

          SHA512

          443ed81893bed722c7efa1bb3efe6dd9b57192a8aff836853806a06ee369d74aa0f607815b3d3e01a6bda3a9ff4bd5b23dddcd79055d78bf7a7043683331c832

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\zsadsadsad\qasdadsdsd.lnk

          Filesize

          1KB

          MD5

          7e2f209e41a2297d24c7b07b2eb17cac

          SHA1

          1ba44f1aab39dd54676557092b61662e43ab6a8c

          SHA256

          47e7741f06901f613db00a4e21e1cfc03a1c93439aa2f548b56218de680932db

          SHA512

          c32c4f802134ddecba5afdc748a2154b71ee6ca5a17a4a14d5b88bbc198b5e691ee4d19800401a542fe5f40c11aa7e2ca9bfc1e700f5a53cfd792201fb99b410

        • \Users\Admin\AppData\Local\Temp\nsy565B.tmp\System.dll

          Filesize

          11KB

          MD5

          fccff8cb7a1067e23fd2e2b63971a8e1

          SHA1

          30e2a9e137c1223a78a0f7b0bf96a1c361976d91

          SHA256

          6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

          SHA512

          f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

        • memory/1552-477-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/1552-1061-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/1552-1062-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/2988-976-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/2988-22-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/2988-84-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/2988-11-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/2988-10-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/2988-8-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/2988-17500-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB