General

  • Target

    2023-04-14_d8ad1664371e35d12035f530252ec8c4_

  • Size

    41KB

  • Sample

    230415-dp6htach27

  • MD5

    d8ad1664371e35d12035f530252ec8c4

  • SHA1

    41f9275d57ff644c8224034de3032cb73990c2ec

  • SHA256

    008e4c327875110b96deef1dd8ef65cefa201fef60ca1cbb9ab51b5304e66fe1

  • SHA512

    6cf8ce589c0a0331278e758174139196fae33a9b1c3bb8dab578b6f9be1c30cadf5da16163f53ad7f43d8a47e54cd4d0b1434bd09c872c28d08ab36e07d91f6e

  • SSDEEP

    768:RL+ntTLPgnsCI1uGukUcjI2Hp9xG6e7j6oERZVvrd7SRBl+Lkl+XkvDyYD+DAfqp:RwtTLE/I1RUcdJ861s0cy4SAyDJbpI

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: nullcipher@cock.li or nullcipher@tutanota.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

nullcipher@cock.li

nullcipher@tutanota.com

Targets

    • Target

      2023-04-14_d8ad1664371e35d12035f530252ec8c4_

    • Size

      41KB

    • MD5

      d8ad1664371e35d12035f530252ec8c4

    • SHA1

      41f9275d57ff644c8224034de3032cb73990c2ec

    • SHA256

      008e4c327875110b96deef1dd8ef65cefa201fef60ca1cbb9ab51b5304e66fe1

    • SHA512

      6cf8ce589c0a0331278e758174139196fae33a9b1c3bb8dab578b6f9be1c30cadf5da16163f53ad7f43d8a47e54cd4d0b1434bd09c872c28d08ab36e07d91f6e

    • SSDEEP

      768:RL+ntTLPgnsCI1uGukUcjI2Hp9xG6e7j6oERZVvrd7SRBl+Lkl+XkvDyYD+DAfqp:RwtTLE/I1RUcdJ861s0cy4SAyDJbpI

    • Makop

      Ransomware family discovered by @VK_Intel in early 2020.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Deletes backup catalog

      Uses wbadmin.exe to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Defense Evasion

File Deletion

3
T1107

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

3
T1490

Tasks