Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    08-07-2020 03:53

General

  • Target

    1.exe

  • Size

    219KB

  • MD5

    7e6a1a7b83ebc2ae8445e9421d18fc8d

  • SHA1

    69ea7bfdf164afb80e68643722e687f35ac87cdc

  • SHA256

    4aa3ae979ad5fb790408c90ebe653592f5861eb7b8dac54cad59e9ac1c54bac4

  • SHA512

    fbc5d8b1cfb8d875108cf729d0f59e55f4f729884237f1aca001ec5b937748695c27fe283806d58c11a1874dac88003fb2369226878455b4f5e5ca96fe1b2d23

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq00705@protonmail.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq00705@protonmail.com

Signatures

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Drops file in Program Files directory 9754 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies service 2 TTPs 5 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1.exe
    "C:\Users\Admin\AppData\Local\Temp\1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    • Adds Run entry to start application
    • Modifies system certificate store
    PID:740
    • C:\Users\Admin\AppData\Local\Temp\1.exe
      "C:\Users\Admin\AppData\Local\Temp\1.exe" n740
      2⤵
        PID:1648
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1532
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:1940
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1564
      • C:\Users\Admin\AppData\Local\Temp\1.exe
        "C:\Users\Admin\AppData\Local\Temp\1.exe" n740
        2⤵
          PID:2004
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          "C:\Users\Admin\AppData\Local\Temp\1.exe" n740
          2⤵
            PID:1572
          • C:\Users\Admin\AppData\Local\Temp\1.exe
            "C:\Users\Admin\AppData\Local\Temp\1.exe" n740
            2⤵
              PID:520
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Modifies service
            • Suspicious use of AdjustPrivilegeToken
            PID:1768
          • C:\Windows\system32\wbengine.exe
            "C:\Windows\system32\wbengine.exe"
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1852
          • C:\Windows\System32\vdsldr.exe
            C:\Windows\System32\vdsldr.exe -Embedding
            1⤵
              PID:1828
            • C:\Windows\System32\vds.exe
              C:\Windows\System32\vds.exe
              1⤵
                PID:1644

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Command-Line Interface

              1
              T1059

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              File Deletion

              4
              T1107

              Modify Registry

              3
              T1112

              Install Root Certificate

              1
              T1130

              Credential Access

              Credentials in Files

              1
              T1081

              Collection

              Data from Local System

              1
              T1005

              Command and Control

              Web Service

              1
              T1102

              Impact

              Inhibit System Recovery

              4
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • \??\PIPE\browser
              • \??\PIPE\wkssvc
              • memory/520-14-0x00000000036F0000-0x0000000003701000-memory.dmp
                Filesize

                68KB

              • memory/520-13-0x0000000003428000-0x0000000003439000-memory.dmp
                Filesize

                68KB

              • memory/740-1-0x0000000003600000-0x0000000003611000-memory.dmp
                Filesize

                68KB

              • memory/740-0-0x0000000003398000-0x00000000033A9000-memory.dmp
                Filesize

                68KB

              • memory/1056-2-0x0000000000000000-mapping.dmp
              • memory/1532-3-0x0000000000000000-mapping.dmp
              • memory/1564-7-0x0000000000000000-mapping.dmp
              • memory/1572-11-0x0000000003590000-0x00000000035A1000-memory.dmp
                Filesize

                68KB

              • memory/1572-10-0x0000000003368000-0x0000000003379000-memory.dmp
                Filesize

                68KB

              • memory/1648-4-0x00000000002B8000-0x00000000002C9000-memory.dmp
                Filesize

                68KB

              • memory/1648-5-0x0000000003380000-0x0000000003391000-memory.dmp
                Filesize

                68KB

              • memory/1940-6-0x0000000000000000-mapping.dmp
              • memory/2004-9-0x0000000003670000-0x0000000003681000-memory.dmp
                Filesize

                68KB

              • memory/2004-8-0x0000000003378000-0x0000000003389000-memory.dmp
                Filesize

                68KB