Analysis

  • max time kernel
    143s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    09-06-2020 15:25

General

  • Target

    ____(20200609)_____ ______ ________ _____.exe

  • Size

    39KB

  • MD5

    990ae2bdad3313e75eee494658b12fd8

  • SHA1

    1aba2529844f1a3ceb5569a4ae585536307e5889

  • SHA256

    17eba72cf22e7cff0ccac61cb0a521785d9ef8e223147164e2a2b91ea7094b9c

  • SHA512

    2d708b0a0b0b7fea0d080b3aaaa5d9a65fe6779a63815fac1c35c66d0be116e6ea929c2e2706653f149822b63052392ab8ea43615cb72f4b99881395e8d3d169

Malware Config

Extracted

Path

C:\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq530@protonmail.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq530@protonmail.com

Signatures

  • Modifies service 2 TTPs 5 IoCs
  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 16029 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\____(20200609)_____ ______ ________ _____.exe
    "C:\Users\Admin\AppData\Local\Temp\____(20200609)_____ ______ ________ _____.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Adds Run entry to start application
    • Suspicious behavior: EnumeratesProcesses
    • Drops file in Program Files directory
    PID:3824
    • C:\Users\Admin\AppData\Local\Temp\____(20200609)_____ ______ ________ _____.exe
      "C:\Users\Admin\AppData\Local\Temp\____(20200609)_____ ______ ________ _____.exe" n3824
      2⤵
        PID:512
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
          PID:656
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1000
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            3⤵
            • Deletes backup catalog
            PID:1416
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2176
        • C:\Users\Admin\AppData\Local\Temp\____(20200609)_____ ______ ________ _____.exe
          "C:\Users\Admin\AppData\Local\Temp\____(20200609)_____ ______ ________ _____.exe" n3824
          2⤵
            PID:3544
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of WriteProcessMemory
          PID:2852
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Modifies service
          • Suspicious use of AdjustPrivilegeToken
          PID:372
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1660
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:1804
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
            • Checks SCSI registry key(s)
            PID:1568
          • C:\Windows\system32\NOTEPAD.EXE
            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt
            1⤵
              PID:2708

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Persistence

            Modify Existing Service

            1
            T1031

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            2
            T1112

            File Deletion

            4
            T1107

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Query Registry

            1
            T1012

            Peripheral Device Discovery

            1
            T1120

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Command and Control

            Web Service

            1
            T1102

            Impact

            Inhibit System Recovery

            4
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads