Analysis

  • max time kernel
    131s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    28-07-2020 05:47

General

  • Target

    _______200728(_____ __ __ ________ ________).exe

  • Size

    142KB

  • MD5

    88e86bec16a339b6eb5ede18f383ffd9

  • SHA1

    91e79df0e7b60a9f58f068f5eacb1e1b32419e40

  • SHA256

    801384c781c364acdc61e60e5b120359cb4617a42da8155123f3a0381a56495a

  • SHA512

    3cd8291b6ed8ed94b3c523ef43fd31b155f62547dadf2d4810d06696af5e616aa5f454dd3a0cfa9ff6025890dcd4998966a539257158f43da764b7ff767dfd93

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq725@tutanota.com or akzhq725@cock.li .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq725@tutanota.com

akzhq725@cock.li

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Suspicious use of WriteProcessMemory 13 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 9740 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs

Processes

  • C:\Users\Admin\AppData\Local\Temp\_______200728(_____ __ __ ________ ________).exe
    "C:\Users\Admin\AppData\Local\Temp\_______200728(_____ __ __ ________ ________).exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Modifies system certificate store
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    • Drops file in Program Files directory
    • Modifies extensions of user files
    PID:112
    • C:\Users\Admin\AppData\Local\Temp\_______200728(_____ __ __ ________ ________).exe
      "C:\Users\Admin\AppData\Local\Temp\_______200728(_____ __ __ ________ ________).exe" n112
      2⤵
        PID:788
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:480
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1096
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:1876
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1572
      • C:\Users\Admin\AppData\Local\Temp\_______200728(_____ __ __ ________ ________).exe
        "C:\Users\Admin\AppData\Local\Temp\_______200728(_____ __ __ ________ ________).exe" n112
        2⤵
          PID:1572
        • C:\Users\Admin\AppData\Local\Temp\_______200728(_____ __ __ ________ ________).exe
          "C:\Users\Admin\AppData\Local\Temp\_______200728(_____ __ __ ________ ________).exe" n112
          2⤵
            PID:1780
          • C:\Users\Admin\AppData\Local\Temp\_______200728(_____ __ __ ________ ________).exe
            "C:\Users\Admin\AppData\Local\Temp\_______200728(_____ __ __ ________ ________).exe" n112
            2⤵
              PID:1412
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            • Modifies service
            PID:1044
          • C:\Windows\system32\wbengine.exe
            "C:\Windows\system32\wbengine.exe"
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1928
          • C:\Windows\System32\vdsldr.exe
            C:\Windows\System32\vdsldr.exe -Embedding
            1⤵
              PID:1872
            • C:\Windows\System32\vds.exe
              C:\Windows\System32\vds.exe
              1⤵
                PID:1632

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Command-Line Interface

              1
              T1059

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Modify Existing Service

              1
              T1031

              Defense Evasion

              Install Root Certificate

              1
              T1130

              Modify Registry

              3
              T1112

              File Deletion

              4
              T1107

              Credential Access

              Credentials in Files

              1
              T1081

              Collection

              Data from Local System

              1
              T1005

              Command and Control

              Web Service

              1
              T1102

              Impact

              Inhibit System Recovery

              4
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • \??\PIPE\wkssvc
              • memory/112-0-0x000000000332B000-0x000000000332C000-memory.dmp
                Filesize

                4KB

              • memory/112-1-0x0000000004B30000-0x0000000004B41000-memory.dmp
                Filesize

                68KB

              • memory/480-2-0x0000000000000000-mapping.dmp
              • memory/788-4-0x000000000028B000-0x000000000028C000-memory.dmp
                Filesize

                4KB

              • memory/788-5-0x0000000004C10000-0x0000000004C21000-memory.dmp
                Filesize

                68KB

              • memory/1096-3-0x0000000000000000-mapping.dmp
              • memory/1412-13-0x0000000004C80000-0x0000000004C91000-memory.dmp
                Filesize

                68KB

              • memory/1412-12-0x00000000002AB000-0x00000000002AC000-memory.dmp
                Filesize

                4KB

              • memory/1572-9-0x0000000004C90000-0x0000000004CA1000-memory.dmp
                Filesize

                68KB

              • memory/1572-8-0x000000000337B000-0x000000000337C000-memory.dmp
                Filesize

                4KB

              • memory/1572-7-0x0000000000000000-mapping.dmp
              • memory/1780-10-0x000000000346B000-0x000000000346C000-memory.dmp
                Filesize

                4KB

              • memory/1780-11-0x0000000004C60000-0x0000000004C71000-memory.dmp
                Filesize

                68KB

              • memory/1876-6-0x0000000000000000-mapping.dmp