Analysis

  • max time kernel
    139s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    24-06-2020 05:05

General

  • Target

    ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe

  • Size

    219KB

  • MD5

    f5c6ded07077609d36b4d7886d036e57

  • SHA1

    0ba487e27864c387470d826de70c1a13219d2312

  • SHA256

    53f5bc946c2b606ab261ee661fba8d32e355455591080c64003214c74c23b994

  • SHA512

    dd6b9a15eafaeefe7f6793e9d519ff22effb82183b5bae4a172db3fd6cfda786fdfc3833a117a1c9a486ae9357c8c25008e48b090aea83037fdf7626ba295616

Malware Config

Extracted

Path

C:\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq615@protonmail.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don๏ฟฝt want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq615@protonmail.com

Signatures

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Drops file in Program Files directory 9166 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe
    "C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    • Modifies system certificate store
    • Adds Run entry to start application
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe
      "C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe" n1492
      2⤵
        PID:996
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:992
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1004
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:1860
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1644
      • C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe
        "C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe" n1492
        2⤵
          PID:988
        • C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe
          "C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe" n1492
          2⤵
            PID:1368
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          • Modifies service
          PID:1040
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:652
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:988
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
              PID:1080

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Persistence

            Modify Existing Service

            1
            T1031

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            File Deletion

            4
            T1107

            Modify Registry

            3
            T1112

            Install Root Certificate

            1
            T1130

            Credential Access

            Credentials in Files

            1
            T1081

            Collection

            Data from Local System

            1
            T1005

            Command and Control

            Web Service

            1
            T1102

            Impact

            Inhibit System Recovery

            4
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/988-8-0x0000000000E5F000-0x0000000000E60000-memory.dmp
              Filesize

              4KB

            • memory/988-9-0x0000000002660000-0x0000000002671000-memory.dmp
              Filesize

              68KB

            • memory/992-2-0x0000000000000000-mapping.dmp
            • memory/996-4-0x0000000000E3F000-0x0000000000E40000-memory.dmp
              Filesize

              4KB

            • memory/996-5-0x00000000024B0000-0x00000000024C1000-memory.dmp
              Filesize

              68KB

            • memory/1004-3-0x0000000000000000-mapping.dmp
            • memory/1368-10-0x0000000000E1F000-0x0000000000E20000-memory.dmp
              Filesize

              4KB

            • memory/1368-11-0x0000000002620000-0x0000000002631000-memory.dmp
              Filesize

              68KB

            • memory/1492-0-0x0000000000DBF000-0x0000000000DC0000-memory.dmp
              Filesize

              4KB

            • memory/1492-1-0x0000000002740000-0x0000000002751000-memory.dmp
              Filesize

              68KB

            • memory/1644-7-0x0000000000000000-mapping.dmp
            • memory/1860-6-0x0000000000000000-mapping.dmp