Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    08-07-2020 10:30

General

  • Target

    f8a505c194572963b8defea169a2bf9b7e87ba2a38df1afb990623715a81daf3.exe

  • Size

    219KB

  • MD5

    32657cb8dbbf2b177a5765107b83eb26

  • SHA1

    942b1194b91c8ec04a8f547595ab2fa78904bc90

  • SHA256

    f8a505c194572963b8defea169a2bf9b7e87ba2a38df1afb990623715a81daf3

  • SHA512

    ac17e7f31624cd3b6d8c26c7beae753a0a9e6de7b332d65163fb988e7b4744ac58f6c051be768446b019b7304c6c4e610a0827b99b9487ac06fe8e1cca25c5b9

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq00705@protonmail.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq00705@protonmail.com

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 17754 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies service 2 TTPs 5 IoCs
  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8a505c194572963b8defea169a2bf9b7e87ba2a38df1afb990623715a81daf3.exe
    "C:\Users\Admin\AppData\Local\Temp\f8a505c194572963b8defea169a2bf9b7e87ba2a38df1afb990623715a81daf3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Adds Run entry to start application
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\f8a505c194572963b8defea169a2bf9b7e87ba2a38df1afb990623715a81daf3.exe
      "C:\Users\Admin\AppData\Local\Temp\f8a505c194572963b8defea169a2bf9b7e87ba2a38df1afb990623715a81daf3.exe" n2416
      2⤵
        PID:2680
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3704
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:1992
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:496
      • C:\Users\Admin\AppData\Local\Temp\f8a505c194572963b8defea169a2bf9b7e87ba2a38df1afb990623715a81daf3.exe
        "C:\Users\Admin\AppData\Local\Temp\f8a505c194572963b8defea169a2bf9b7e87ba2a38df1afb990623715a81daf3.exe" n2416
        2⤵
          PID:1992
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2480
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Modifies service
        PID:3592
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3040
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:3936
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
          • Checks SCSI registry key(s)
          PID:4024

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Modify Existing Service

        1
        T1031

        Defense Evasion

        Modify Registry

        2
        T1112

        File Deletion

        4
        T1107

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Command and Control

        Web Service

        1
        T1102

        Impact

        Inhibit System Recovery

        4
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/496-8-0x0000000000000000-mapping.dmp
        • memory/1992-7-0x0000000000000000-mapping.dmp
        • memory/1992-18-0x0000000000000000-mapping.dmp
        • memory/1992-19-0x00000000032C4000-0x00000000032C5000-memory.dmp
          Filesize

          4KB

        • memory/1992-20-0x0000000003650000-0x0000000003651000-memory.dmp
          Filesize

          4KB

        • memory/2416-0-0x0000000003511000-0x0000000003512000-memory.dmp
          Filesize

          4KB

        • memory/2416-1-0x0000000003600000-0x0000000003601000-memory.dmp
          Filesize

          4KB

        • memory/2680-2-0x0000000000000000-mapping.dmp
        • memory/2680-5-0x00000000033C4000-0x00000000033C5000-memory.dmp
          Filesize

          4KB

        • memory/2680-6-0x0000000003560000-0x0000000003561000-memory.dmp
          Filesize

          4KB

        • memory/2796-3-0x0000000000000000-mapping.dmp
        • memory/3704-4-0x0000000000000000-mapping.dmp