Analysis

  • max time kernel
    150s
  • max time network
    62s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    30-07-2020 12:02

General

  • Target

    mkp.exe

  • Size

    1.2MB

  • MD5

    2055bbde7b5a1afd6ea79974d1435a98

  • SHA1

    e249c4f1d0910cb4660a3d41593692a02796472f

  • SHA256

    e51abdb2023b560244802f7d9687944dc0dff3042c28d7bc7a2b517df6e24942

  • SHA512

    f21f963ea6f3c394f61780825a0971f432450a7ca94353db0ba5915a0e190f0d65025c40756597b0170a3c23fb160e27011ce4a098afe2a518efc47a06874d55

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq725@tutanota.com or akzhq725@cock.li .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq725@tutanota.com

akzhq725@cock.li

Signatures

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Suspicious use of WriteProcessMemory 15 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 17734 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

Processes

  • C:\Users\Admin\AppData\Local\Temp\mkp.exe
    "C:\Users\Admin\AppData\Local\Temp\mkp.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:584
    • C:\Users\Admin\AppData\Local\Temp\mkp.exe
      "C:\Users\Admin\AppData\Local\Temp\mkp.exe" n584
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:704
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1048
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1388
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:2192
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2812
  • \??\c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    PID:908
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Modifies service
    PID:1528
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2536
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:2588
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:2848

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Modify Existing Service

    1
    T1031

    Defense Evasion

    File Deletion

    4
    T1107

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Inhibit System Recovery

    4
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/584-0-0x0000000005D60000-0x0000000005D61000-memory.dmp
      Filesize

      4KB

    • memory/584-1-0x0000000005D60000-0x0000000005D61000-memory.dmp
      Filesize

      4KB

    • memory/584-2-0x000000000364C000-0x000000000364D000-memory.dmp
      Filesize

      4KB

    • memory/584-3-0x0000000005E60000-0x0000000005E61000-memory.dmp
      Filesize

      4KB

    • memory/704-9-0x00000000038B3000-0x00000000038B4000-memory.dmp
      Filesize

      4KB

    • memory/704-6-0x0000000005A80000-0x0000000005A81000-memory.dmp
      Filesize

      4KB

    • memory/704-7-0x0000000005B80000-0x0000000005B81000-memory.dmp
      Filesize

      4KB

    • memory/704-4-0x0000000000000000-mapping.dmp
    • memory/704-10-0x0000000005DE0000-0x0000000005DE1000-memory.dmp
      Filesize

      4KB

    • memory/1048-5-0x0000000000000000-mapping.dmp
    • memory/1388-8-0x0000000000000000-mapping.dmp
    • memory/2192-11-0x0000000000000000-mapping.dmp
    • memory/2812-12-0x0000000000000000-mapping.dmp