Analysis

  • max time kernel
    141s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-12-2020 11:48

General

  • Target

    1.bin.exe

  • Size

    26KB

  • MD5

    f74616a400973b5d1a5d8c039817ff03

  • SHA1

    2ddd74b84fa10350f4435967f7b1c7a3c82ac124

  • SHA256

    dc9fed631827723135571dfd135b442f2cad1cfa822bd7d4edfa757e2c3790a8

  • SHA512

    9299a16cc30e342ba1a882fcadeee118425997a808e73a994b08aa7351c38be8bacd7ea97eadbc850694bcb42b49ecfa8ff2648eafde41c565eaade42c95a5cf

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "CARLOS" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: carlosrestore2020@aol.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

carlosrestore2020@aol.com

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in Program Files directory 11000 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\1.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Users\Admin\AppData\Local\Temp\1.bin.exe
      "C:\Users\Admin\AppData\Local\Temp\1.bin.exe" n
      2⤵
        PID:1900
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
          PID:2012
        • C:\Windows\SysWOW64\NOTEPAD.EXE
          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt
          2⤵
            PID:1476
          • C:\Users\Admin\AppData\Local\Temp\1.bin.exe
            "C:\Users\Admin\AppData\Local\Temp\1.bin.exe" n
            2⤵
              PID:588
            • C:\Users\Admin\AppData\Local\Temp\1.bin.exe
              "C:\Users\Admin\AppData\Local\Temp\1.bin.exe" n
              2⤵
                PID:1568
              • C:\Users\Admin\AppData\Local\Temp\1.bin.exe
                "C:\Users\Admin\AppData\Local\Temp\1.bin.exe" n
                2⤵
                  PID:1504

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              Modify Registry

              1
              T1112

              Credential Access

              Credentials in Files

              1
              T1081

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\$Recycle.Bin\S-1-5-21-3825035466-2522850611-591511364-1000\desktop.ini
                MD5

                f9323e99cbc9d87abbb9df804900ac00

                SHA1

                110a981ea91b11f686fb5829af79228e2ae5505d

                SHA256

                87668a04aa6960e67fdb334efa8040d0b9ad6946e72a5dfbb62fa4a9cb31dd57

                SHA512

                4b862cab85e751f5b3445d132105fafd75dee1dd6c8bc7f6797cddfb0780df993e1ea31f0224768db847a661330f372e0e91a7a7b2891ef1b09ad27d0c8be92e

              • C:\Users\Admin\Desktop\readme-warning.txt
                MD5

                a070b8e37f3a29de5c5bf7ac37641991

                SHA1

                bcc2f5475096250d4de73e8fce8d90bf8d6899ad

                SHA256

                e1712e942e5f08b5206d610cef1dc3892219fefecac8cba574df177f6972188f

                SHA512

                96afafa11f5c8eac46b5cbdcf2542847ec4e587defad72b8fefa59a92d991fe21c9527ccdedc96e28946be6ed75f9bac14d25b69ace6fba96ce347a5c9ff50c3

              • \??\PIPE\wkssvc
                MD5

                d41d8cd98f00b204e9800998ecf8427e

                SHA1

                da39a3ee5e6b4b0d3255bfef95601890afd80709

                SHA256

                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                SHA512

                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

              • memory/1476-4-0x0000000000000000-mapping.dmp
              • memory/2012-2-0x0000000000000000-mapping.dmp