Resubmissions

13-11-2024 01:28

241113-bvnh3stkfz 8

13-11-2024 01:26

241113-bthw7svarq 10

12-11-2024 21:01

241112-zvah8avjej 10

12-11-2024 20:33

241112-zb5v1stnhp 5

Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2024 21:01

General

  • Target

    mkp.exe

  • Size

    1.2MB

  • MD5

    2055bbde7b5a1afd6ea79974d1435a98

  • SHA1

    e249c4f1d0910cb4660a3d41593692a02796472f

  • SHA256

    e51abdb2023b560244802f7d9687944dc0dff3042c28d7bc7a2b517df6e24942

  • SHA512

    f21f963ea6f3c394f61780825a0971f432450a7ca94353db0ba5915a0e190f0d65025c40756597b0170a3c23fb160e27011ce4a098afe2a518efc47a06874d55

  • SSDEEP

    24576:AQkBF2DuFBsfrCbHdtvIwTGp+olFTPPxQoZeKVbygpgPh3aFMI9R2uacQs:AQIBsfrCHdtvdTCTO2pdygpiAJads

Malware Config

Extracted

Path

C:\Program Files\Common Files\DESIGNER\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: [email protected] or [email protected] .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Makop family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (8037) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 30 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\mkp.exe
    "C:\Users\Admin\AppData\Local\Temp\mkp.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Users\Admin\AppData\Local\Temp\mkp.exe
      "C:\Users\Admin\AppData\Local\Temp\mkp.exe" n4600
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4024
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 776
        3⤵
        • Program crash
        PID:1392
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4076
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1052
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:2168
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1860
    • C:\Users\Admin\AppData\Local\Temp\mkp.exe
      "C:\Users\Admin\AppData\Local\Temp\mkp.exe" n4600
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4544
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4544 -s 784
        3⤵
        • Program crash
        PID:5096
    • C:\Users\Admin\AppData\Local\Temp\mkp.exe
      "C:\Users\Admin\AppData\Local\Temp\mkp.exe" n4600
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4688
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 884
        3⤵
        • Program crash
        PID:3512
    • C:\Users\Admin\AppData\Local\Temp\mkp.exe
      "C:\Users\Admin\AppData\Local\Temp\mkp.exe" n4600
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3404
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3404 -s 776
        3⤵
        • Program crash
        PID:3172
    • C:\Users\Admin\AppData\Local\Temp\mkp.exe
      "C:\Users\Admin\AppData\Local\Temp\mkp.exe" n4600
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3756
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1764
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:824
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:4412
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:3604
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4024 -ip 4024
      1⤵
        PID:232
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 4544 -ip 4544
        1⤵
          PID:268
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4688 -ip 4688
          1⤵
            PID:5108
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 3404 -ip 3404
            1⤵
              PID:4148

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\Common Files\DESIGNER\readme-warning.txt

              Filesize

              1KB

              MD5

              696f53e0fbec0e1dc31b51175774ba50

              SHA1

              d468ef503187decb362554a912195f3e2870d823

              SHA256

              226d66a6f7c984ae429fa3cd8f8ce3eb873d3f0178bfc771b60af4a254f914f5

              SHA512

              90d1fb3412870d544f3a89a9b4a8fc2c79acfbb2fdb8bd7e1fe7cf54db04ff29954b37db8c5ae58b2b87865c316c0890ca1750d13e9257c92b4a8d1576fc475f

            • \??\PIPE\wkssvc

              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • memory/3404-18569-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/3404-18567-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/3404-18565-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4024-17393-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4024-5-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4024-18362-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4024-8272-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4544-18419-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4544-18418-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4544-18416-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-7173-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-18493-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-7270-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-18363-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-18364-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-18365-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-0-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-18414-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-7174-0x0000000003770000-0x0000000003870000-memory.dmp

              Filesize

              1024KB

            • memory/4600-18417-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-7175-0x0000000000400000-0x000000000041F000-memory.dmp

              Filesize

              124KB

            • memory/4600-6358-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-18420-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-16303-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-3-0x0000000000400000-0x000000000041F000-memory.dmp

              Filesize

              124KB

            • memory/4600-18495-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-18568-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-2-0x0000000003770000-0x0000000003870000-memory.dmp

              Filesize

              1024KB

            • memory/4600-18498-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-18564-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-4-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4600-18566-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4688-18497-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4688-18496-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB

            • memory/4688-18494-0x0000000000400000-0x00000000035E5000-memory.dmp

              Filesize

              49.9MB