Resubmissions

25-03-2020 16:34

200325-53ygccacj2 10

24-03-2020 16:35

200324-aq1bdjsnka 7

Analysis

  • max time kernel
    132s
  • max time network
    81s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    25-03-2020 16:34

General

  • Target

    8E0B0D1FD892EA1BAB2858BCA49ACBAE.bin.exe

  • Size

    264KB

  • MD5

    8e0b0d1fd892ea1bab2858bca49acbae

  • SHA1

    072afa49a33c82af06973db1948757e59a7ce5aa

  • SHA256

    26d575a4e5dfde186ac0fbf344c6e22dbd96ba2e9660ac6bf3db2dae082ed11f

  • SHA512

    193f627922c9c1621212269edd4f4d971bd088848399f17f883dcd3da92143629387aa37fcaaad9b1ecdfc43cde093667e0184aeb2c61e9190c26fccd21bc308

Malware Config

Extracted

Path

C:\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: helpdesk_makp@protonmail.ch .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

helpdesk_makp@protonmail.ch

Signatures

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in Program Files directory 10505 IoCs
  • Drops startup file 1 IoCs
  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Adds Run entry to start application 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8E0B0D1FD892EA1BAB2858BCA49ACBAE.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\8E0B0D1FD892EA1BAB2858BCA49ACBAE.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Drops startup file
    • Adds Run entry to start application
    PID:1852
    • C:\Users\Admin\AppData\Local\Temp\8E0B0D1FD892EA1BAB2858BCA49ACBAE.bin.exe
      "C:\Users\Admin\AppData\Local\Temp\8E0B0D1FD892EA1BAB2858BCA49ACBAE.bin.exe" n1852
      2⤵
        PID:1876
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
          PID:1884
        • C:\Windows\SysWOW64\NOTEPAD.EXE
          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt
          2⤵
            PID:1260
          • C:\Users\Admin\AppData\Local\Temp\8E0B0D1FD892EA1BAB2858BCA49ACBAE.bin.exe
            "C:\Users\Admin\AppData\Local\Temp\8E0B0D1FD892EA1BAB2858BCA49ACBAE.bin.exe" n1852
            2⤵
              PID:740

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          1
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\Desktop\readme-warning.txt
          • memory/740-5-0x000000000030B000-0x000000000030C000-memory.dmp
            Filesize

            4KB

          • memory/740-6-0x0000000005FC0000-0x0000000005FD1000-memory.dmp
            Filesize

            68KB

          • memory/1852-0-0x00000000047CB000-0x00000000047CC000-memory.dmp
            Filesize

            4KB

          • memory/1852-1-0x0000000005FF0000-0x0000000006001000-memory.dmp
            Filesize

            68KB

          • memory/1876-2-0x000000000476B000-0x000000000476C000-memory.dmp
            Filesize

            4KB

          • memory/1876-3-0x0000000005F70000-0x0000000005F81000-memory.dmp
            Filesize

            68KB