Analysis

  • max time kernel
    125s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    21-10-2020 04:23

General

  • Target

    Betternet-6.4.0.exe

  • Size

    116KB

  • MD5

    c7f352bcac67c1f062ac1cb4d591ff01

  • SHA1

    3cd5a53c43083b45e4eab25ae4aadab96009021d

  • SHA256

    71872f0a3478b8ae00cf691641c971c7cf8e0ad2aa92987dd01a77bbb97ef6e2

  • SHA512

    a00ba7df0e94044d2037cecb61d8d8651b77e33b10fe7a7fc767327b9bb971d30741017e95830a4ab3a3ca32bf179a25f39e00237ac5a122bc8e0136542985d9

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq1010@tutanota.com or akzhq1010@cock.li .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq1010@tutanota.com

akzhq1010@cock.li

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Modifies service 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 9760 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Betternet-6.4.0.exe
    "C:\Users\Admin\AppData\Local\Temp\Betternet-6.4.0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Users\Admin\AppData\Local\Temp\Betternet-6.4.0.exe
      "C:\Users\Admin\AppData\Local\Temp\Betternet-6.4.0.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:340
      • C:\Users\Admin\AppData\Local\Temp\Betternet-6.4.0.exe
        "C:\Users\Admin\AppData\Local\Temp\Betternet-6.4.0.exe" n340
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Users\Admin\AppData\Local\Temp\Betternet-6.4.0.exe
          "C:\Users\Admin\AppData\Local\Temp\Betternet-6.4.0.exe" n340
          4⤵
            PID:1404
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1580
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1728
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:612
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:972
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:1956
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:828
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:336
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:1880

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Modify Existing Service

        1
        T1031

        Defense Evasion

        File Deletion

        4
        T1107

        Modify Registry

        3
        T1112

        Install Root Certificate

        1
        T1130

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Command and Control

        Web Service

        1
        T1102

        Impact

        Inhibit System Recovery

        4
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\351666599
          MD5

          d2c9ad282157818510d8140a701d5829

          SHA1

          f93af61efcb327170998f0c775cad57b71580d33

          SHA256

          b9b3da45b1c01ce08ad44bb3d6afacb5070010c927aa920ffae3b6432f85b148

          SHA512

          3ee82889eaa286e9b90f2f2c489d1475012df980bc916f10b0177f79bbdba6256f626e8cffba03c369623c7816ab8ca8f092dc8d8647cb0e31f4528c485e357a

        • C:\Users\Admin\AppData\Roaming\351666599
          MD5

          cc52dc461678034b97a297fdf71dc841

          SHA1

          0aacf0fe005f5ae5e75bf3f76b53b901d626e1ba

          SHA256

          de41765d8f85cc0097a0c6933a80ca00611cbfc32152d3e40fd107847211c72d

          SHA512

          85f3a39f37ef1eb4be032a98c001325f0cb6533cdf71ee46f680fd3a2253958214d58d9e17e7833c54adeadfc7ea81343f91331bcac08cdb5a9c2abbb636f558

        • \Users\Admin\AppData\Local\Temp\nsxE5FC.tmp\System.dll
          MD5

          fccff8cb7a1067e23fd2e2b63971a8e1

          SHA1

          30e2a9e137c1223a78a0f7b0bf96a1c361976d91

          SHA256

          6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

          SHA512

          f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

        • \Users\Admin\AppData\Local\Temp\nsy4A89.tmp\System.dll
          MD5

          fccff8cb7a1067e23fd2e2b63971a8e1

          SHA1

          30e2a9e137c1223a78a0f7b0bf96a1c361976d91

          SHA256

          6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

          SHA512

          f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

        • memory/340-3-0x0000000000400000-0x000000000041F000-memory.dmp
          Filesize

          124KB

        • memory/340-2-0x00000000004059A0-mapping.dmp
        • memory/340-1-0x0000000000400000-0x000000000041F000-memory.dmp
          Filesize

          124KB

        • memory/612-7-0x0000000000000000-mapping.dmp
        • memory/972-8-0x0000000000000000-mapping.dmp
        • memory/1404-11-0x00000000004059A0-mapping.dmp
        • memory/1580-4-0x0000000000000000-mapping.dmp
        • memory/1588-14-0x000007FEF8150000-0x000007FEF83CA000-memory.dmp
          Filesize

          2.5MB

        • memory/1728-6-0x0000000000000000-mapping.dmp