Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-07-2020 12:02

General

  • Target

    mkp.exe

  • Size

    1.2MB

  • MD5

    2055bbde7b5a1afd6ea79974d1435a98

  • SHA1

    e249c4f1d0910cb4660a3d41593692a02796472f

  • SHA256

    e51abdb2023b560244802f7d9687944dc0dff3042c28d7bc7a2b517df6e24942

  • SHA512

    f21f963ea6f3c394f61780825a0971f432450a7ca94353db0ba5915a0e190f0d65025c40756597b0170a3c23fb160e27011ce4a098afe2a518efc47a06874d55

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq725@tutanota.com or akzhq725@cock.li .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq725@tutanota.com

akzhq725@cock.li

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 9745 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Modifies service 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

Processes

  • C:\Users\Admin\AppData\Local\Temp\mkp.exe
    "C:\Users\Admin\AppData\Local\Temp\mkp.exe"
    1⤵
    • Drops file in Program Files directory
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    • Modifies system certificate store
    • Modifies extensions of user files
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\mkp.exe
      "C:\Users\Admin\AppData\Local\Temp\mkp.exe" n1448
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1616
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:792
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:372
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:1900
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1996
    • C:\Users\Admin\AppData\Local\Temp\mkp.exe
      "C:\Users\Admin\AppData\Local\Temp\mkp.exe" n1448
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1944
    • C:\Users\Admin\AppData\Local\Temp\mkp.exe
      "C:\Users\Admin\AppData\Local\Temp\mkp.exe" n1448
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:368
    • C:\Users\Admin\AppData\Local\Temp\mkp.exe
      "C:\Users\Admin\AppData\Local\Temp\mkp.exe" n1448
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1156
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Modifies service
    PID:1532
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1792
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1660
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1596

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      Modify Registry

      3
      T1112

      File Deletion

      4
      T1107

      Install Root Certificate

      1
      T1130

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Command and Control

      Web Service

      1
      T1102

      Impact

      Inhibit System Recovery

      4
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \??\PIPE\wkssvc
      • memory/368-16-0x0000000005730000-0x0000000005741000-memory.dmp
        Filesize

        68KB

      • memory/368-19-0x00000000058F0000-0x0000000005901000-memory.dmp
        Filesize

        68KB

      • memory/368-18-0x000000000371B000-0x000000000371D000-memory.dmp
        Filesize

        8KB

      • memory/372-5-0x0000000000000000-mapping.dmp
      • memory/792-4-0x0000000000000000-mapping.dmp
      • memory/1156-24-0x00000000059C0000-0x00000000059D1000-memory.dmp
        Filesize

        68KB

      • memory/1156-23-0x00000000037CB000-0x00000000037CD000-memory.dmp
        Filesize

        8KB

      • memory/1156-22-0x0000000005720000-0x0000000005731000-memory.dmp
        Filesize

        68KB

      • memory/1156-21-0x0000000005620000-0x0000000005631000-memory.dmp
        Filesize

        68KB

      • memory/1448-2-0x0000000003A7C000-0x0000000003A7D000-memory.dmp
        Filesize

        4KB

      • memory/1448-0-0x0000000005720000-0x0000000005731000-memory.dmp
        Filesize

        68KB

      • memory/1448-1-0x0000000005820000-0x0000000005831000-memory.dmp
        Filesize

        68KB

      • memory/1448-3-0x0000000005920000-0x0000000005931000-memory.dmp
        Filesize

        68KB

      • memory/1616-6-0x0000000005800000-0x0000000005811000-memory.dmp
        Filesize

        68KB

      • memory/1616-8-0x00000000036DB000-0x00000000036DD000-memory.dmp
        Filesize

        8KB

      • memory/1616-9-0x0000000005900000-0x0000000005911000-memory.dmp
        Filesize

        68KB

      • memory/1900-10-0x0000000000000000-mapping.dmp
      • memory/1944-15-0x0000000005AC0000-0x0000000005AD1000-memory.dmp
        Filesize

        68KB

      • memory/1944-14-0x00000000036AB000-0x00000000036AD000-memory.dmp
        Filesize

        8KB

      • memory/1944-13-0x00000000058D0000-0x00000000058E1000-memory.dmp
        Filesize

        68KB

      • memory/1944-12-0x00000000057D0000-0x00000000057E1000-memory.dmp
        Filesize

        68KB

      • memory/1996-11-0x0000000000000000-mapping.dmp