Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-04-2021 06:07

General

  • Target

    f6b60839de0ac933f0788bc1e12dee859950010f938a05544ad51c424954b9a6.exe

  • Size

    36KB

  • MD5

    d62a9ae1380402cc467cced405ba4aa0

  • SHA1

    dd8b78ffe6fafb29ab8e4422e5e7f3429150c8c3

  • SHA256

    f6b60839de0ac933f0788bc1e12dee859950010f938a05544ad51c424954b9a6

  • SHA512

    2fe310be21c4e210956f9f0ebbeea2783a84e512292614af6c548701c41e559d9bec82c2f0cd2e08e52ef7d1cb1656449e1c96c9438ea3aeda0f5cf312713688

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\628536743\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "fair" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: fairexchange@qq.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

fairexchange@qq.com

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6b60839de0ac933f0788bc1e12dee859950010f938a05544ad51c424954b9a6.exe
    "C:\Users\Admin\AppData\Local\Temp\f6b60839de0ac933f0788bc1e12dee859950010f938a05544ad51c424954b9a6.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Users\Admin\AppData\Local\Temp\f6b60839de0ac933f0788bc1e12dee859950010f938a05544ad51c424954b9a6.exe
      "C:\Users\Admin\AppData\Local\Temp\f6b60839de0ac933f0788bc1e12dee859950010f938a05544ad51c424954b9a6.exe" n1864
      2⤵
        PID:2028
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1744
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:1784
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1616
      • C:\Users\Admin\AppData\Local\Temp\f6b60839de0ac933f0788bc1e12dee859950010f938a05544ad51c424954b9a6.exe
        "C:\Users\Admin\AppData\Local\Temp\f6b60839de0ac933f0788bc1e12dee859950010f938a05544ad51c424954b9a6.exe" n1864
        2⤵
          PID:1484
        • C:\Users\Admin\AppData\Local\Temp\f6b60839de0ac933f0788bc1e12dee859950010f938a05544ad51c424954b9a6.exe
          "C:\Users\Admin\AppData\Local\Temp\f6b60839de0ac933f0788bc1e12dee859950010f938a05544ad51c424954b9a6.exe" n1864
          2⤵
            PID:980
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1656
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1020
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:680
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
              PID:1832

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            File Deletion

            3
            T1107

            Modify Registry

            2
            T1112

            Install Root Certificate

            1
            T1130

            Credential Access

            Credentials in Files

            1
            T1081

            Collection

            Data from Local System

            1
            T1005

            Command and Control

            Web Service

            1
            T1102

            Impact

            Inhibit System Recovery

            3
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1616-8-0x0000000000000000-mapping.dmp
            • memory/1744-5-0x0000000000000000-mapping.dmp
            • memory/1756-9-0x000007FEF7810000-0x000007FEF7A8A000-memory.dmp
              Filesize

              2MB

            • memory/1784-6-0x0000000000000000-mapping.dmp
            • memory/1784-7-0x000007FEFBA01000-0x000007FEFBA03000-memory.dmp
              Filesize

              8KB

            • memory/1864-2-0x00000000760B1000-0x00000000760B3000-memory.dmp
              Filesize

              8KB

            • memory/1972-4-0x0000000000000000-mapping.dmp