Analysis

  • max time kernel
    123s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    09-06-2020 15:25

General

  • Target

    ____(20200609)_____ ______ ________ _____.exe

  • Size

    39KB

  • MD5

    990ae2bdad3313e75eee494658b12fd8

  • SHA1

    1aba2529844f1a3ceb5569a4ae585536307e5889

  • SHA256

    17eba72cf22e7cff0ccac61cb0a521785d9ef8e223147164e2a2b91ea7094b9c

  • SHA512

    2d708b0a0b0b7fea0d080b3aaaa5d9a65fe6779a63815fac1c35c66d0be116e6ea929c2e2706653f149822b63052392ab8ea43615cb72f4b99881395e8d3d169

Malware Config

Extracted

Path

C:\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq530@protonmail.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq530@protonmail.com

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies service 2 TTPs 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Drops file in Program Files directory 9169 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

Processes

  • C:\Users\Admin\AppData\Local\Temp\____(20200609)_____ ______ ________ _____.exe
    "C:\Users\Admin\AppData\Local\Temp\____(20200609)_____ ______ ________ _____.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    • Modifies system certificate store
    • Drops file in Program Files directory
    • Adds Run entry to start application
    PID:804
    • C:\Users\Admin\AppData\Local\Temp\____(20200609)_____ ______ ________ _____.exe
      "C:\Users\Admin\AppData\Local\Temp\____(20200609)_____ ______ ________ _____.exe" n804
      2⤵
        PID:288
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
          PID:1160
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1032
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            3⤵
            • Deletes backup catalog
            PID:1916
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1656
        • C:\Users\Admin\AppData\Local\Temp\____(20200609)_____ ______ ________ _____.exe
          "C:\Users\Admin\AppData\Local\Temp\____(20200609)_____ ______ ________ _____.exe" n804
          2⤵
            PID:1308
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Modifies service
          • Suspicious use of AdjustPrivilegeToken
          PID:1516
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1964
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:1908
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
              PID:1820
            • C:\Windows\system32\NOTEPAD.EXE
              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt
              1⤵
                PID:436

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Command-Line Interface

              1
              T1059

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              File Deletion

              4
              T1107

              Modify Registry

              3
              T1112

              Install Root Certificate

              1
              T1130

              Credential Access

              Credentials in Files

              1
              T1081

              Collection

              Data from Local System

              1
              T1005

              Command and Control

              Web Service

              1
              T1102

              Impact

              Inhibit System Recovery

              4
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads