Analysis

  • max time kernel
    145s
  • max time network
    119s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    12-06-2020 06:16

General

  • Target

    3c173d419e145647921a60703704496f25b5348128aeeb293208e6558cac711c.exe

  • Size

    34KB

  • MD5

    bde2f27f6b935235725cff2033c8c6d0

  • SHA1

    5c057698c23c706b20d632801955ea4c0fd8c8a6

  • SHA256

    3c173d419e145647921a60703704496f25b5348128aeeb293208e6558cac711c

  • SHA512

    8c8e09e0ef74c604f3ed6f92d14c9aa051e32273f0f7258c414dc04ea1075241a128d9bdc5582e7a210e3129a1a05bfc4d5edbaa18493e5d158653ebb33d8dfe

Malware Config

Extracted

Path

C:\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "origami" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: origami7@firemail.cc or prosoft@tutanota.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

origami7@firemail.cc

prosoft@tutanota.com

Signatures

  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies service 2 TTPs 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 15992 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c173d419e145647921a60703704496f25b5348128aeeb293208e6558cac711c.exe
    "C:\Users\Admin\AppData\Local\Temp\3c173d419e145647921a60703704496f25b5348128aeeb293208e6558cac711c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Adds Run entry to start application
    • Suspicious behavior: EnumeratesProcesses
    • Drops file in Program Files directory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\3c173d419e145647921a60703704496f25b5348128aeeb293208e6558cac711c.exe
      "C:\Users\Admin\AppData\Local\Temp\3c173d419e145647921a60703704496f25b5348128aeeb293208e6558cac711c.exe" n2536
      2⤵
        PID:580
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
          PID:764
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:400
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            3⤵
            • Deletes backup catalog
            PID:1488
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2420
        • C:\Users\Admin\AppData\Local\Temp\3c173d419e145647921a60703704496f25b5348128aeeb293208e6558cac711c.exe
          "C:\Users\Admin\AppData\Local\Temp\3c173d419e145647921a60703704496f25b5348128aeeb293208e6558cac711c.exe" n2536
          2⤵
            PID:1956
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of WriteProcessMemory
          PID:420
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          • Modifies service
          PID:1076
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1700
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:1920
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
            • Checks SCSI registry key(s)
            PID:1712

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Command-Line Interface

          1
          T1059

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Modify Existing Service

          1
          T1031

          Defense Evasion

          Modify Registry

          2
          T1112

          File Deletion

          4
          T1107

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Command and Control

          Web Service

          1
          T1102

          Impact

          Inhibit System Recovery

          4
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads