Analysis

  • max time kernel
    140s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    24-06-2020 05:01

General

  • Target

    이λ ₯μ„œ_κ²½λ ₯사항은 λͺ¨λ‘ κΈ°μž¬ν•˜μ˜€μŠ΅λ‹ˆλ‹€ ν™•μΈλΆ€νƒλ“œλ¦¬κ² μŠ΅λ‹ˆλ‹€ κ°μ‚¬ν•©λ‹ˆλ‹€.exe

  • Size

    196KB

  • MD5

    2b581dad6e832d91b1e03ad22ead74a3

  • SHA1

    f9b81dba7907a7f95690a09eb4d71c74fd753f75

  • SHA256

    ff91860e1c0ee0dda06ef8e326e2e284ee7ec0de97ee80348720c5ab637f8cf5

  • SHA512

    2c9e568c6f104a406cad3fc68618d15f839833e01a791755223e7f6e55bc6dc656c56e74b1160c0923aaaef473e3aefcf782ee7d1ec7220a1cdb12d1c959afe5

Malware Config

Extracted

Path

C:\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq615@protonmail.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I donοΏ½t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq615@protonmail.com

Signatures

  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies service 2 TTPs 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 16018 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Suspicious use of WriteProcessMemory 36 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Modifies registry class 1 IoCs
  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\이λ ₯μ„œ_κ²½λ ₯사항은 λͺ¨λ‘ κΈ°μž¬ν•˜μ˜€μŠ΅λ‹ˆλ‹€ ν™•μΈλΆ€νƒλ“œλ¦¬κ² μŠ΅λ‹ˆλ‹€ κ°μ‚¬ν•©λ‹ˆλ‹€.exe
    "C:\Users\Admin\AppData\Local\Temp\이λ ₯μ„œ_κ²½λ ₯사항은 λͺ¨λ‘ κΈ°μž¬ν•˜μ˜€μŠ΅λ‹ˆλ‹€ ν™•μΈλΆ€νƒλ“œλ¦¬κ² μŠ΅λ‹ˆλ‹€ κ°μ‚¬ν•©λ‹ˆλ‹€.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Adds Run entry to start application
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Users\Admin\AppData\Local\Temp\이λ ₯μ„œ_κ²½λ ₯사항은 λͺ¨λ‘ κΈ°μž¬ν•˜μ˜€μŠ΅λ‹ˆλ‹€ ν™•μΈλΆ€νƒλ“œλ¦¬κ² μŠ΅λ‹ˆλ‹€ κ°μ‚¬ν•©λ‹ˆλ‹€.exe
      "C:\Users\Admin\AppData\Local\Temp\이λ ₯μ„œ_κ²½λ ₯사항은 λͺ¨λ‘ κΈ°μž¬ν•˜μ˜€μŠ΅λ‹ˆλ‹€ ν™•μΈλΆ€νƒλ“œλ¦¬κ² μŠ΅λ‹ˆλ‹€ κ°μ‚¬ν•©λ‹ˆλ‹€.exe" n2896
      2⤵
        PID:2888
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3880
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3820
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:3936
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:476
      • C:\Users\Admin\AppData\Local\Temp\이λ ₯μ„œ_κ²½λ ₯사항은 λͺ¨λ‘ κΈ°μž¬ν•˜μ˜€μŠ΅λ‹ˆλ‹€ ν™•μΈλΆ€νƒλ“œλ¦¬κ² μŠ΅λ‹ˆλ‹€ κ°μ‚¬ν•©λ‹ˆλ‹€.exe
        "C:\Users\Admin\AppData\Local\Temp\이λ ₯μ„œ_κ²½λ ₯사항은 λͺ¨λ‘ κΈ°μž¬ν•˜μ˜€μŠ΅λ‹ˆλ‹€ ν™•μΈλΆ€νƒλ“œλ¦¬κ² μŠ΅λ‹ˆλ‹€ κ°μ‚¬ν•©λ‹ˆλ‹€.exe" n2896
        2⤵
          PID:2788
        • C:\Users\Admin\AppData\Local\Temp\이λ ₯μ„œ_κ²½λ ₯사항은 λͺ¨λ‘ κΈ°μž¬ν•˜μ˜€μŠ΅λ‹ˆλ‹€ ν™•μΈλΆ€νƒλ“œλ¦¬κ² μŠ΅λ‹ˆλ‹€ κ°μ‚¬ν•©λ‹ˆλ‹€.exe
          "C:\Users\Admin\AppData\Local\Temp\이λ ₯μ„œ_κ²½λ ₯사항은 λͺ¨λ‘ κΈ°μž¬ν•˜μ˜€μŠ΅λ‹ˆλ‹€ ν™•μΈλΆ€νƒλ“œλ¦¬κ² μŠ΅λ‹ˆλ‹€ κ°μ‚¬ν•©λ‹ˆλ‹€.exe" n2896
          2⤵
            PID:3868
          • C:\Users\Admin\AppData\Local\Temp\이λ ₯μ„œ_κ²½λ ₯사항은 λͺ¨λ‘ κΈ°μž¬ν•˜μ˜€μŠ΅λ‹ˆλ‹€ ν™•μΈλΆ€νƒλ“œλ¦¬κ² μŠ΅λ‹ˆλ‹€ κ°μ‚¬ν•©λ‹ˆλ‹€.exe
            "C:\Users\Admin\AppData\Local\Temp\이λ ₯μ„œ_κ²½λ ₯사항은 λͺ¨λ‘ κΈ°μž¬ν•˜μ˜€μŠ΅λ‹ˆλ‹€ ν™•μΈλΆ€νƒλ“œλ¦¬κ² μŠ΅λ‹ˆλ‹€ κ°μ‚¬ν•©λ‹ˆλ‹€.exe" n2896
            2⤵
              PID:2980
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            PID:3520
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            • Modifies service
            PID:3876
          • C:\Windows\system32\wbengine.exe
            "C:\Windows\system32\wbengine.exe"
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1768
          • C:\Windows\System32\vdsldr.exe
            C:\Windows\System32\vdsldr.exe -Embedding
            1⤵
              PID:2576
            • C:\Windows\System32\vds.exe
              C:\Windows\System32\vds.exe
              1⤵
              • Checks SCSI registry key(s)
              PID:64
            • C:\Windows\system32\OpenWith.exe
              C:\Windows\system32\OpenWith.exe -Embedding
              1⤵
              • Suspicious use of SetWindowsHookEx
              • Modifies registry class
              PID:1160
            • C:\Windows\system32\NOTEPAD.EXE
              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt
              1⤵
                PID:1616

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Command-Line Interface

              1
              T1059

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              File Deletion

              4
              T1107

              Modify Registry

              2
              T1112

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              1
              T1012

              Peripheral Device Discovery

              1
              T1120

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              1
              T1005

              Command and Control

              Web Service

              1
              T1102

              Impact

              Inhibit System Recovery

              4
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.db
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.db
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.db
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.db
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_exif.db
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_sr.db
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide.db
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide_alternate.db
              • C:\Users\Admin\Desktop\readme-warning.txt
              • memory/476-6-0x0000000000000000-mapping.dmp
              • memory/2788-13-0x0000000002A30000-0x0000000002A31000-memory.dmp
                Filesize

                4KB

              • memory/2788-12-0x0000000000E60000-0x0000000000E61000-memory.dmp
                Filesize

                4KB

              • memory/2788-11-0x0000000000000000-mapping.dmp
              • memory/2888-8-0x0000000002890000-0x0000000002891000-memory.dmp
                Filesize

                4KB

              • memory/2888-7-0x0000000000E00000-0x0000000000E01000-memory.dmp
                Filesize

                4KB

              • memory/2888-2-0x0000000000000000-mapping.dmp
              • memory/2896-0-0x0000000000FAA000-0x0000000000FAB000-memory.dmp
                Filesize

                4KB

              • memory/2896-1-0x0000000002B60000-0x0000000002B61000-memory.dmp
                Filesize

                4KB

              • memory/2980-30-0x0000000000000000-mapping.dmp
              • memory/2980-31-0x0000000000D20000-0x0000000000D21000-memory.dmp
                Filesize

                4KB

              • memory/2980-32-0x0000000002880000-0x0000000002881000-memory.dmp
                Filesize

                4KB

              • memory/3820-4-0x0000000000000000-mapping.dmp
              • memory/3868-27-0x0000000000000000-mapping.dmp
              • memory/3868-28-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                Filesize

                4KB

              • memory/3868-29-0x0000000002910000-0x0000000002911000-memory.dmp
                Filesize

                4KB

              • memory/3880-3-0x0000000000000000-mapping.dmp
              • memory/3936-5-0x0000000000000000-mapping.dmp