Analysis

  • max time kernel
    128s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    24-06-2020 05:05

General

  • Target

    ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe

  • Size

    219KB

  • MD5

    f5c6ded07077609d36b4d7886d036e57

  • SHA1

    0ba487e27864c387470d826de70c1a13219d2312

  • SHA256

    53f5bc946c2b606ab261ee661fba8d32e355455591080c64003214c74c23b994

  • SHA512

    dd6b9a15eafaeefe7f6793e9d519ff22effb82183b5bae4a172db3fd6cfda786fdfc3833a117a1c9a486ae9357c8c25008e48b090aea83037fdf7626ba295616

Malware Config

Extracted

Path

C:\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq615@protonmail.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don๏ฟฝt want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq615@protonmail.com

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies service 2 TTPs 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Drops file in Program Files directory 16000 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe
    "C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    • Adds Run entry to start application
    • Drops file in Program Files directory
    PID:3680
    • C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe
      "C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe" n3680
      2⤵
        PID:3876
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3856
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:736
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:512
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1416
      • C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe
        "C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe" n3680
        2⤵
          PID:804
        • C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe
          "C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe" n3680
          2⤵
            PID:3904
          • C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe
            "C:\Users\Admin\AppData\Local\Temp\ํฌํŠธํด๋ฆฌ์˜ค_๊ฒฝ๋ ฅ์‚ฌํ•ญ์€ ๋ชจ๋‘ ๊ธฐ์žฌํ•˜์˜€์Šต๋‹ˆ๋‹ค ํ™•์ธ๋ถ€ํƒ๋“œ๋ฆฌ๊ฒ ์Šต๋‹ˆ๋‹ค ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.exe" n3680
            2⤵
              PID:1304
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            PID:4056
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            • Modifies service
            PID:1844
          • C:\Windows\system32\wbengine.exe
            "C:\Windows\system32\wbengine.exe"
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:668
          • C:\Windows\System32\vdsldr.exe
            C:\Windows\System32\vdsldr.exe -Embedding
            1⤵
              PID:1004
            • C:\Windows\System32\vds.exe
              C:\Windows\System32\vds.exe
              1⤵
              • Checks SCSI registry key(s)
              PID:1124
            • C:\Windows\system32\NOTEPAD.EXE
              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt
              1⤵
                PID:280

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Command-Line Interface

              1
              T1059

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Modify Existing Service

              1
              T1031

              Defense Evasion

              File Deletion

              4
              T1107

              Modify Registry

              2
              T1112

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              1
              T1012

              Peripheral Device Discovery

              1
              T1120

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              1
              T1005

              Command and Control

              Web Service

              1
              T1102

              Impact

              Inhibit System Recovery

              4
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\Desktop\readme-warning.txt
              • memory/512-5-0x0000000000000000-mapping.dmp
              • memory/736-4-0x0000000000000000-mapping.dmp
              • memory/804-12-0x0000000002870000-0x0000000002871000-memory.dmp
                Filesize

                4KB

              • memory/804-10-0x0000000000000000-mapping.dmp
              • memory/804-11-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                Filesize

                4KB

              • memory/1304-16-0x0000000000000000-mapping.dmp
              • memory/1304-18-0x00000000028A0000-0x00000000028A1000-memory.dmp
                Filesize

                4KB

              • memory/1304-17-0x0000000000D40000-0x0000000000D41000-memory.dmp
                Filesize

                4KB

              • memory/1416-8-0x0000000000000000-mapping.dmp
              • memory/3680-1-0x0000000002B60000-0x0000000002B61000-memory.dmp
                Filesize

                4KB

              • memory/3680-0-0x0000000000D0A000-0x0000000000D0B000-memory.dmp
                Filesize

                4KB

              • memory/3856-3-0x0000000000000000-mapping.dmp
              • memory/3876-7-0x0000000002A30000-0x0000000002A31000-memory.dmp
                Filesize

                4KB

              • memory/3876-6-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                Filesize

                4KB

              • memory/3876-2-0x0000000000000000-mapping.dmp
              • memory/3904-14-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                Filesize

                4KB

              • memory/3904-15-0x0000000002940000-0x0000000002941000-memory.dmp
                Filesize

                4KB

              • memory/3904-13-0x0000000000000000-mapping.dmp