Analysis

  • max time kernel
    129s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    08-07-2020 03:53

General

  • Target

    2.exe

  • Size

    219KB

  • MD5

    5116860b5832dd3e91b6a448710ec54b

  • SHA1

    a38d794fe7f1d8a30019f2821fce98eac545c38b

  • SHA256

    57eab146f612a387a6d0db7073f200742634a31cc78dda6f59cfdc8996ddca4a

  • SHA512

    8303be2165838ca4f3496e47346e497af68ab0a664d2a17a4c0d9fdfbfc5f29e8e3984507d4c01bf09ae4875345f79bc0efc733dfde4834cb6d147d3e215d28b

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq00705@protonmail.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq00705@protonmail.com

Signatures

  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Suspicious use of WriteProcessMemory 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Drops file in Program Files directory 9730 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2.exe
    "C:\Users\Admin\AppData\Local\Temp\2.exe"
    1⤵
    • Adds Run entry to start application
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    • Drops file in Program Files directory
    • Modifies system certificate store
    PID:1012
    • C:\Users\Admin\AppData\Local\Temp\2.exe
      "C:\Users\Admin\AppData\Local\Temp\2.exe" n1012
      2⤵
        PID:1108
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1124
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1376
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:1540
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1668
      • C:\Users\Admin\AppData\Local\Temp\2.exe
        "C:\Users\Admin\AppData\Local\Temp\2.exe" n1012
        2⤵
          PID:1144
        • C:\Users\Admin\AppData\Local\Temp\2.exe
          "C:\Users\Admin\AppData\Local\Temp\2.exe" n1012
          2⤵
            PID:1700
          • C:\Users\Admin\AppData\Local\Temp\2.exe
            "C:\Users\Admin\AppData\Local\Temp\2.exe" n1012
            2⤵
              PID:236
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Modifies service
            • Suspicious use of AdjustPrivilegeToken
            PID:316
          • C:\Windows\system32\wbengine.exe
            "C:\Windows\system32\wbengine.exe"
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1220
          • C:\Windows\System32\vdsldr.exe
            C:\Windows\System32\vdsldr.exe -Embedding
            1⤵
              PID:1784
            • C:\Windows\System32\vds.exe
              C:\Windows\System32\vds.exe
              1⤵
                PID:1832

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Command-Line Interface

              1
              T1059

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Modify Existing Service

              1
              T1031

              Defense Evasion

              File Deletion

              4
              T1107

              Modify Registry

              3
              T1112

              Install Root Certificate

              1
              T1130

              Credential Access

              Credentials in Files

              1
              T1081

              Collection

              Data from Local System

              1
              T1005

              Command and Control

              Web Service

              1
              T1102

              Impact

              Inhibit System Recovery

              4
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • \??\PIPE\wkssvc
              • memory/236-14-0x0000000003630000-0x0000000003641000-memory.dmp
                Filesize

                68KB

              • memory/236-13-0x0000000003378000-0x0000000003389000-memory.dmp
                Filesize

                68KB

              • memory/1012-1-0x00000000037F0000-0x0000000003801000-memory.dmp
                Filesize

                68KB

              • memory/1012-0-0x00000000036F8000-0x0000000003709000-memory.dmp
                Filesize

                68KB

              • memory/1108-4-0x00000000033F8000-0x0000000003409000-memory.dmp
                Filesize

                68KB

              • memory/1108-5-0x00000000034F0000-0x0000000003501000-memory.dmp
                Filesize

                68KB

              • memory/1124-2-0x0000000000000000-mapping.dmp
              • memory/1144-8-0x0000000000258000-0x0000000000269000-memory.dmp
                Filesize

                68KB

              • memory/1144-9-0x0000000003430000-0x0000000003441000-memory.dmp
                Filesize

                68KB

              • memory/1376-3-0x0000000000000000-mapping.dmp
              • memory/1540-6-0x0000000000000000-mapping.dmp
              • memory/1668-7-0x0000000000000000-mapping.dmp
              • memory/1700-11-0x00000000036E0000-0x00000000036F1000-memory.dmp
                Filesize

                68KB

              • memory/1700-10-0x0000000003438000-0x0000000003449000-memory.dmp
                Filesize

                68KB