Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 12:11

General

  • Target

    X[1].bin.exe

  • Size

    901KB

  • MD5

    762d680bba4270694d5487e7d4f0a014

  • SHA1

    97e37c21b1ec5b0332e8cb09ed0535b7c6516bdf

  • SHA256

    c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0

  • SHA512

    6628da111ce1a5bc1a4e85fb3c250b9e28bee432643c3c3b238dcca28c45e536e938e4f653293e47240908722e49dcda4aa37fcc6259b4661b0c85537ee9a76a

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: Yamer2@protonmail.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

Yamer2@protonmail.com

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 17731 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\X[1].bin.exe
    "C:\Users\Admin\AppData\Local\Temp\X[1].bin.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3884
    • C:\Users\Admin\AppData\Local\Temp\X[1].bin.exe
      "{path}"
      2⤵
        PID:2736
      • C:\Users\Admin\AppData\Local\Temp\X[1].bin.exe
        "{path}"
        2⤵
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Users\Admin\AppData\Local\Temp\X[1].bin.exe
          "C:\Users\Admin\AppData\Local\Temp\X[1].bin.exe" n1268
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Users\Admin\AppData\Local\Temp\X[1].bin.exe
            "{path}"
            4⤵
              PID:2412
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3960
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:4060
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:1360
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1600
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1520
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2140
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2676
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:2308
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
          • Checks SCSI registry key(s)
          PID:3088

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        File Deletion

        3
        T1107

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Impact

        Inhibit System Recovery

        3
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\X[1].bin.exe.log
          MD5

          0c2899d7c6746f42d5bbe088c777f94c

          SHA1

          622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

          SHA256

          5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

          SHA512

          ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

        • memory/1268-12-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/1268-14-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/1268-13-0x0000000000405790-mapping.dmp
        • memory/1360-26-0x0000000000000000-mapping.dmp
        • memory/1600-28-0x0000000000000000-mapping.dmp
        • memory/2400-18-0x0000000073AC0000-0x00000000741AE000-memory.dmp
          Filesize

          6.9MB

        • memory/2400-15-0x0000000000000000-mapping.dmp
        • memory/2400-27-0x00000000074E0000-0x00000000074E1000-memory.dmp
          Filesize

          4KB

        • memory/2412-32-0x0000000000405790-mapping.dmp
        • memory/3884-6-0x0000000007A20000-0x0000000007A21000-memory.dmp
          Filesize

          4KB

        • memory/3884-7-0x00000000079B0000-0x00000000079B1000-memory.dmp
          Filesize

          4KB

        • memory/3884-8-0x0000000007B80000-0x0000000007B81000-memory.dmp
          Filesize

          4KB

        • memory/3884-10-0x0000000009E60000-0x0000000009EBC000-memory.dmp
          Filesize

          368KB

        • memory/3884-2-0x0000000073A20000-0x000000007410E000-memory.dmp
          Filesize

          6.9MB

        • memory/3884-5-0x0000000007E80000-0x0000000007E81000-memory.dmp
          Filesize

          4KB

        • memory/3884-9-0x0000000007BF0000-0x0000000007BFE000-memory.dmp
          Filesize

          56KB

        • memory/3884-3-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
          Filesize

          4KB

        • memory/3884-11-0x0000000009F60000-0x0000000009F61000-memory.dmp
          Filesize

          4KB

        • memory/3960-16-0x0000000000000000-mapping.dmp
        • memory/4060-21-0x0000000000000000-mapping.dmp