General

  • Target

    b80103a60fa68e425a4fd200ca223915.exe

  • Size

    751KB

  • Sample

    210317-571xepzm3s

  • MD5

    b80103a60fa68e425a4fd200ca223915

  • SHA1

    635825a5b35ea82c0255ba2c2e887c27fadd76f2

  • SHA256

    94658982002db6acea22c68b7619f71154933effd6428a81a235aba6e2789328

  • SHA512

    089db4834228073e77dc4af4259905977df9b976f8e4837fccc5f77991fef93d62fd809c2e67b3680f94877ef54209f1693ed93fbd412a13e3de187d0586ed2e

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "BKGHJ" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: toddmhickey@outlook.com or penkatyjamie@yahoo.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

toddmhickey@outlook.com

penkatyjamie@yahoo.com

Targets

    • Target

      b80103a60fa68e425a4fd200ca223915.exe

    • Size

      751KB

    • MD5

      b80103a60fa68e425a4fd200ca223915

    • SHA1

      635825a5b35ea82c0255ba2c2e887c27fadd76f2

    • SHA256

      94658982002db6acea22c68b7619f71154933effd6428a81a235aba6e2789328

    • SHA512

      089db4834228073e77dc4af4259905977df9b976f8e4837fccc5f77991fef93d62fd809c2e67b3680f94877ef54209f1693ed93fbd412a13e3de187d0586ed2e

    • Makop

      Ransomware family discovered by @VK_Intel in early 2020.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Deletes backup catalog

      Uses wbadmin.exe to inhibit system recovery.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

3
T1107

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Impact

Inhibit System Recovery

3
T1490

Tasks