General

  • Target

    2.exe

  • Size

    219KB

  • Sample

    200708-hsgsxedxza

  • MD5

    5116860b5832dd3e91b6a448710ec54b

  • SHA1

    a38d794fe7f1d8a30019f2821fce98eac545c38b

  • SHA256

    57eab146f612a387a6d0db7073f200742634a31cc78dda6f59cfdc8996ddca4a

  • SHA512

    8303be2165838ca4f3496e47346e497af68ab0a664d2a17a4c0d9fdfbfc5f29e8e3984507d4c01bf09ae4875345f79bc0efc733dfde4834cb6d147d3e215d28b

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq00705@protonmail.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq00705@protonmail.com

Targets

    • Target

      2.exe

    • Size

      219KB

    • MD5

      5116860b5832dd3e91b6a448710ec54b

    • SHA1

      a38d794fe7f1d8a30019f2821fce98eac545c38b

    • SHA256

      57eab146f612a387a6d0db7073f200742634a31cc78dda6f59cfdc8996ddca4a

    • SHA512

      8303be2165838ca4f3496e47346e497af68ab0a664d2a17a4c0d9fdfbfc5f29e8e3984507d4c01bf09ae4875345f79bc0efc733dfde4834cb6d147d3e215d28b

    • Makop

      Ransomware family discovered by @VK_Intel in early 2020.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Deletes system backup catalog

      Ransomware often tries to delete backup files to inhibit system recovery.

    • Deletes backup catalog

      Uses wbadmin.exe to inhibit system recovery.

    • Modifies Installed Components in the registry

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run entry to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Modifies system certificate store

    • Modifies service

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

2
T1060

Modify Existing Service

1
T1031

Defense Evasion

File Deletion

4
T1107

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

4
T1490

Tasks