Analysis

  • max time kernel
    140s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    21-10-2020 04:23

General

  • Target

    Betternet-6.4.0.exe

  • Size

    116KB

  • MD5

    c7f352bcac67c1f062ac1cb4d591ff01

  • SHA1

    3cd5a53c43083b45e4eab25ae4aadab96009021d

  • SHA256

    71872f0a3478b8ae00cf691641c971c7cf8e0ad2aa92987dd01a77bbb97ef6e2

  • SHA512

    a00ba7df0e94044d2037cecb61d8d8651b77e33b10fe7a7fc767327b9bb971d30741017e95830a4ab3a3ca32bf179a25f39e00237ac5a122bc8e0136542985d9

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq1010@tutanota.com or akzhq1010@cock.li .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq1010@tutanota.com

akzhq1010@cock.li

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes system backup catalog 2 TTPs

    Ransomware often tries to delete backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Installed Components in the registry 2 TTPs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Modifies service 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 17734 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 16 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 5 IoCs
  • Modifies registry class 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 85 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Betternet-6.4.0.exe
    "C:\Users\Admin\AppData\Local\Temp\Betternet-6.4.0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Users\Admin\AppData\Local\Temp\Betternet-6.4.0.exe
      "C:\Users\Admin\AppData\Local\Temp\Betternet-6.4.0.exe"
      2⤵
      • Modifies extensions of user files
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4040
      • C:\Users\Admin\AppData\Local\Temp\Betternet-6.4.0.exe
        "C:\Users\Admin\AppData\Local\Temp\Betternet-6.4.0.exe" n4040
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:580
        • C:\Users\Admin\AppData\Local\Temp\Betternet-6.4.0.exe
          "C:\Users\Admin\AppData\Local\Temp\Betternet-6.4.0.exe" n4040
          4⤵
            PID:2076
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1800
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:3080
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:208
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3896
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1424
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:3320
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:3692
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
        • Checks SCSI registry key(s)
        PID:4020
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 3032 -s 3544
        1⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1828
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies Control Panel
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4072
      • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
        "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
        1⤵
        • Modifies Control Panel
        • Suspicious use of SetWindowsHookEx
        PID:1296
      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
        1⤵
        • Enumerates system info in registry
        • Modifies Control Panel
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1668

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      4
      T1107

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      3
      T1012

      Peripheral Device Discovery

      2
      T1120

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      1
      T1005

      Command and Control

      Web Service

      1
      T1102

      Impact

      Inhibit System Recovery

      4
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\cversions.3.db
        MD5

        eaf3889f5ec7ea98ba954da42cbefdc2

        SHA1

        3d9440823f8a383a8345c91faa68b528a721a02d

        SHA256

        ae6521a637dc0b33d8fe31fc9172fce73c08558f33a6bcf2cba1ac31e80ad47a

        SHA512

        ab4d7e354e53166a9db035b2c052fd06dd1017c7316a2ed3b673f41ba2855afdb973d4d0a5802f596d6ec57a64ed014327a9f918e5e14f924679973af7bb9043

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x000000000000001c.db
        MD5

        01b395ff20e966eecd1ff71e3d1306da

        SHA1

        c15251962f331538852c446cf3817458bdaca402

        SHA256

        894cefc0ed3d6d31e364ec702d7322d85c5550f4f340681f1d6f51cb6940e169

        SHA512

        76009fffc0ee1705057bbc378a1725507ff16bafd83639b446778ec57f56e41d55441604ae56a335702e3d1b754e713217b34c47fb50225ef2ef64b80ee303ce

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x000000000000001d.db
        MD5

        162fd062eb95d19b87b6dace6be1e3c6

        SHA1

        f7d7f1a703dc594df431570344b3fc732ee72f33

        SHA256

        3f668c344dde6e8f92946c9305fc0e2bc241b6e096855af5c125c68c17bfb9e7

        SHA512

        7e073ab794c7910c5499853530aa023450403261238bfec587348ad5ee995a15818c94ae81b3f05c6ebf45c85ac98b5bfea7af681b733d3cd28bbeff2c9a2287

      • C:\Users\Admin\AppData\Local\Temp\WER9113.tmp.appcompat.txt
        MD5

        3a555fbf20bdf3dfe80377b224bdaf36

        SHA1

        dbf6a9b65198123b7710a3ac2a05c22a2eeda6cd

        SHA256

        a7f6d761eb6c49541f7dbf77a2be7ab04a0467eea0a92a5c89d3483940722ade

        SHA512

        f2db4a17693cbbfdf81f9e7bf1c13bd42d0a4a861d938400f4caa5025dbd538285bc0f0574891f3e297b42e74060a1c6325a09f51d0a04e18a90e80116c8688a

      • C:\Users\Admin\AppData\Roaming\351666599
        MD5

        cc52dc461678034b97a297fdf71dc841

        SHA1

        0aacf0fe005f5ae5e75bf3f76b53b901d626e1ba

        SHA256

        de41765d8f85cc0097a0c6933a80ca00611cbfc32152d3e40fd107847211c72d

        SHA512

        85f3a39f37ef1eb4be032a98c001325f0cb6533cdf71ee46f680fd3a2253958214d58d9e17e7833c54adeadfc7ea81343f91331bcac08cdb5a9c2abbb636f558

      • C:\Users\Admin\AppData\Roaming\351666599
        MD5

        7c01b8f2966ec5dee91ca54174a60d0a

        SHA1

        d87f678083039efc98f4cf1586d342d5a0968bee

        SHA256

        4b471c4d9a6a2c24b87e5b90bb39d4b5a9acc34e96f7e9586bde08195893bcd4

        SHA512

        51889ad96ca8a0a3a4a8bd02a3227fb6a6ca3fefb60a321ae4779ee82f9c55a5a7c8520823b554240f70db275268b19a9dc4122a7c2ab769119dbd66ab7e36a4

      • C:\Users\All Users\Microsoft\Windows\WER\Temp\WER8FA9.tmp.WERInternalMetadata.xml
        MD5

        7ad070f3fece856ec87806f874ad9ed7

        SHA1

        390136f8c0d17e3a1e9b9126f8519bbd5081c5ae

        SHA256

        90e01a14536eeb83971516d1fad7587d787f19c4ac611e00200255ec1610f579

        SHA512

        abbdfb36346030d1264ca72d6ab06643377e0ddbca74fa07229df6566e9e0da36fe02d0999f7c88a3e47f936d097d35659765b18442fc67500488b0bd7981de6

      • \Users\Admin\AppData\Local\Temp\nsiCDB7.tmp\System.dll
        MD5

        fccff8cb7a1067e23fd2e2b63971a8e1

        SHA1

        30e2a9e137c1223a78a0f7b0bf96a1c361976d91

        SHA256

        6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

        SHA512

        f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

      • \Users\Admin\AppData\Local\Temp\nsn3308.tmp\System.dll
        MD5

        fccff8cb7a1067e23fd2e2b63971a8e1

        SHA1

        30e2a9e137c1223a78a0f7b0bf96a1c361976d91

        SHA256

        6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

        SHA512

        f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

      • memory/208-9-0x0000000000000000-mapping.dmp
      • memory/580-5-0x0000000000000000-mapping.dmp
      • memory/1800-6-0x0000000000000000-mapping.dmp
      • memory/1828-16-0x0000012D991F0000-0x0000012D991F1000-memory.dmp
        Filesize

        4KB

      • memory/1828-17-0x0000012D991F0000-0x0000012D991F1000-memory.dmp
        Filesize

        4KB

      • memory/1828-19-0x0000012D9A760000-0x0000012D9A761000-memory.dmp
        Filesize

        4KB

      • memory/1828-20-0x0000012D9A760000-0x0000012D9A761000-memory.dmp
        Filesize

        4KB

      • memory/2076-13-0x00000000004059A0-mapping.dmp
      • memory/3080-8-0x0000000000000000-mapping.dmp
      • memory/3896-10-0x0000000000000000-mapping.dmp
      • memory/4040-3-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/4040-2-0x00000000004059A0-mapping.dmp
      • memory/4040-1-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB