General

  • Target

    makop_visual.exe

  • Size

    42KB

  • Sample

    210722-z9y9whk34n

  • MD5

    058cfb1586be0c7f1786d007111d66dc

  • SHA1

    ba38e15a91965286b98b5303e840e83dfd1f63df

  • SHA256

    ee8a4eac249c41bcb5178fafc6be756adb33e78f053773a70c9b51f56cdd714e

  • SHA512

    8f69218bd5dc665ea9dd7d8e15bb26537742877e601646a021c2086210b91ee27ce801e0be768340495f63d99f861ff6c4b600352e49cdab0384ef8324e36e19

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: [email protected] or [email protected] or [email protected] .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.

Targets

    • Target

      makop_visual.exe

    • Size

      42KB

    • MD5

      058cfb1586be0c7f1786d007111d66dc

    • SHA1

      ba38e15a91965286b98b5303e840e83dfd1f63df

    • SHA256

      ee8a4eac249c41bcb5178fafc6be756adb33e78f053773a70c9b51f56cdd714e

    • SHA512

      8f69218bd5dc665ea9dd7d8e15bb26537742877e601646a021c2086210b91ee27ce801e0be768340495f63d99f861ff6c4b600352e49cdab0384ef8324e36e19

    • Makop

      Ransomware family discovered by @VK_Intel in early 2020.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Deletes backup catalog

      Uses wbadmin.exe to inhibit system recovery.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Defense Evasion

File Deletion

3
T1107

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

3
T1490

Tasks