Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    02-05-2020 23:35

General

  • Target

    9b597c978adc457ea9235e0a31df2a379a034b0ad8c7ea44c89ced9ff1393fdb.exe

  • Size

    226KB

  • MD5

    73bd5011a3589ce6dc62db6db1d9d31c

  • SHA1

    d36919410119e163a27c302bc52b3df99a75c22d

  • SHA256

    9b597c978adc457ea9235e0a31df2a379a034b0ad8c7ea44c89ced9ff1393fdb

  • SHA512

    51a64a787e0ad58278890e18ca6b722014c32bf5d172534bd023eb62f7eb6a0ae76dbfe23d078b8355dacef89e35884c57e8a9e8d8a3d9b4c308111bd159a51d

Malware Config

Extracted

Path

C:\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: KILLYOUASS@protonmail.com or killyouass@horsefucker.org .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

KILLYOUASS@protonmail.com

killyouass@horsefucker.org

Signatures

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Suspicious use of WriteProcessMemory 4 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Drops file in Program Files directory 9172 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Makes http(s) request 6 IoCs

    Contacts server via http/https, possibly for C2 communication.

  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b597c978adc457ea9235e0a31df2a379a034b0ad8c7ea44c89ced9ff1393fdb.exe
    "C:\Users\Admin\AppData\Local\Temp\9b597c978adc457ea9235e0a31df2a379a034b0ad8c7ea44c89ced9ff1393fdb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    • Drops file in Program Files directory
    • Adds Run entry to start application
    PID:272
    • C:\Users\Admin\AppData\Local\Temp\9b597c978adc457ea9235e0a31df2a379a034b0ad8c7ea44c89ced9ff1393fdb.exe
      "C:\Users\Admin\AppData\Local\Temp\9b597c978adc457ea9235e0a31df2a379a034b0ad8c7ea44c89ced9ff1393fdb.exe" n272
      2⤵
        PID:1052
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
          PID:1640
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1528
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            3⤵
            • Modifies boot configuration data using bcdedit
            PID:1924
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            3⤵
            • Modifies boot configuration data using bcdedit
            PID:1940
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            3⤵
            • Deletes backup catalog
            PID:1956
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1632
        • C:\Users\Admin\AppData\Local\Temp\9b597c978adc457ea9235e0a31df2a379a034b0ad8c7ea44c89ced9ff1393fdb.exe
          "C:\Users\Admin\AppData\Local\Temp\9b597c978adc457ea9235e0a31df2a379a034b0ad8c7ea44c89ced9ff1393fdb.exe" n272
          2⤵
            PID:1140
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Modifies service
          • Suspicious use of AdjustPrivilegeToken
          PID:1692
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1880
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:756
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
              PID:1120
            • C:\Windows\system32\NOTEPAD.EXE
              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt
              1⤵
                PID:1328

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Command-Line Interface

              1
              T1059

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              File Deletion

              4
              T1107

              Install Root Certificate

              1
              T1130

              Modify Registry

              3
              T1112

              Credential Access

              Credentials in Files

              1
              T1081

              Collection

              Data from Local System

              1
              T1005

              Command and Control

              Web Service

              1
              T1102

              Impact

              Inhibit System Recovery

              5
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\Desktop\readme-warning.txt
              • memory/272-0-0x0000000002F8A000-0x0000000002F8B000-memory.dmp
                Filesize

                4KB

              • memory/272-1-0x0000000003210000-0x0000000003221000-memory.dmp
                Filesize

                68KB

              • memory/1052-2-0x00000000002EA000-0x00000000002EB000-memory.dmp
                Filesize

                4KB

              • memory/1052-3-0x0000000003050000-0x0000000003061000-memory.dmp
                Filesize

                68KB

              • memory/1140-5-0x0000000002F6A000-0x0000000002F6B000-memory.dmp
                Filesize

                4KB

              • memory/1140-6-0x0000000003250000-0x0000000003261000-memory.dmp
                Filesize

                68KB