Analysis

  • max time kernel
    146s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    02-04-2021 19:51

General

  • Target

    bc0ed3e73b8d1fdc839f2e8ed3578ca3221dba4eb984e581cb00dfb4cdfb7d49.bin.exe

  • Size

    34KB

  • MD5

    67d32736c5e1300c21329f956da836ab

  • SHA1

    15c705cc01650bbf0db7bd0229edadb5f4ee9cf7

  • SHA256

    bc0ed3e73b8d1fdc839f2e8ed3578ca3221dba4eb984e581cb00dfb4cdfb7d49

  • SHA512

    33ec980170d703e43d67dbad2c1fef5855020291e139aa7e7bb1c96d446d27b7f187910df10bf183de86b882ffdd9dbc30715eafe74ae24edba4341fbcfa7eb8

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "dark" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: revilsupport@privatemail.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

revilsupport@privatemail.com

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Installed Components in the registry 2 TTPs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 16 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 30 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 42 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc0ed3e73b8d1fdc839f2e8ed3578ca3221dba4eb984e581cb00dfb4cdfb7d49.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\bc0ed3e73b8d1fdc839f2e8ed3578ca3221dba4eb984e581cb00dfb4cdfb7d49.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Users\Admin\AppData\Local\Temp\bc0ed3e73b8d1fdc839f2e8ed3578ca3221dba4eb984e581cb00dfb4cdfb7d49.bin.exe
      "C:\Users\Admin\AppData\Local\Temp\bc0ed3e73b8d1fdc839f2e8ed3578ca3221dba4eb984e581cb00dfb4cdfb7d49.bin.exe" n1404
      2⤵
        PID:2924
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1220
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:928
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:4036
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2324
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:848
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3296
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1300
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:1572
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
        • Checks SCSI registry key(s)
        PID:2264
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 3024 -s 5792
        1⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:508
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:876
      • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
        "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1344
      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
        1⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3696

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      3
      T1107

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      3
      T1012

      Peripheral Device Discovery

      2
      T1120

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      1
      T1005

      Command and Control

      Web Service

      1
      T1102

      Impact

      Inhibit System Recovery

      3
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\cversions.3.db
        MD5

        10a2578de9cf5ce9447134d7cc2f709c

        SHA1

        aa9609729e3875afdb2f2ac98f062c56a45be914

        SHA256

        0cef33b157a569cd6e0f1ea469866c5bac74cb4c554b50016a89e16b4a8e1629

        SHA512

        e4f8f885d79ebc51410e9ad63d7ff19dde0dbca946eabf96f833c2e3622f9de8e32d3fc5cccfcf90f43d1b6e6d2fd34e06c138fd4f73b81ae56aa2aabf1bd651

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x000000000000001d.db
        MD5

        d2e888c9bf85f20ca2b37967d4f1915f

        SHA1

        989a924854880168a423c4f8cefb23baef47187a

        SHA256

        45ab2c042c2b2bb3bd73c21f7f333712caaf7f939a17e1834c440b13a957bbfe

        SHA512

        c291b0a4a8012c884bc71d1c32aa2a35f83b210fd9f2384b7a12bab0c3432cc9e577e4097fc7053074fbffc88499e059614972ece78089817ca018a06458ede0

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x000000000000001e.db
        MD5

        74e4903504a6d49d4534fe21d09aec9d

        SHA1

        bc84a7ce0f5f24108339d904fd06fdc9b60a1580

        SHA256

        42901e8e3b83f147c9da0da0dd254d51afe9fec23456a2ea2cab89e9f3a7a59c

        SHA512

        d6ee29de5b23d5c7acdabe0706e15109c3c6dfd0810fc32a628206c36a0f0385413b734589fab3cb813b8516be92a384031cb79f6e0820bf5a40f6c06272ce1b

      • C:\Users\Admin\AppData\Local\Temp\WER95BB.tmp.appcompat.txt
        MD5

        5dfb4126dfc2ad3ad267716d0bd8b264

        SHA1

        63d66f6ccf5593f200c2d7b151d99515788398af

        SHA256

        3bf1a189a068aa7eee9d64e5300565435c9bff4d5568437c0084c79d105c9db2

        SHA512

        c5608e45c2fa6ac2d0e27be3e3e8c2979c73416dfb72f705cfa7980794bf3089f6c09b41ebf0d9a89a14903ecf1e4ce72ff202d80e7abb4c291edde315829e07

      • C:\Users\All Users\Microsoft\Windows\WER\Temp\WER93B5.tmp.WERInternalMetadata.xml
        MD5

        54563ff3f923caf6b0f8d42244f41add

        SHA1

        b46e0ea952e2b31b905c48bc625526659a78be9c

        SHA256

        99dde43553c672b1c22e9701b89b5574a94a98d0c9318645aff6db2fc0a1d2d9

        SHA512

        f57b24ccb49043224975d3c048aa300e14f626f4ed01e0a6c8ea88df1b6f7b60a10aad44b0b245cef23c0de9391fdc6da15c8b643fba3e9b4280218ebd92b559

      • memory/508-7-0x0000024CDD7D0000-0x0000024CDD7D1000-memory.dmp
        Filesize

        4KB

      • memory/508-8-0x0000024CDD7D0000-0x0000024CDD7D1000-memory.dmp
        Filesize

        4KB

      • memory/928-4-0x0000000000000000-mapping.dmp
      • memory/1220-3-0x0000000000000000-mapping.dmp
      • memory/2324-6-0x0000000000000000-mapping.dmp
      • memory/2924-2-0x0000000000000000-mapping.dmp
      • memory/4036-5-0x0000000000000000-mapping.dmp