Analysis

  • max time kernel
    111s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-04-2021 10:04

General

  • Target

    sample.exe

  • Size

    486KB

  • MD5

    237d76f961f8f550c4c4bbfab30153a6

  • SHA1

    5682d74259f61ac05b4099159ebf62377fd7586f

  • SHA256

    d07923f73f1b5f41ab02c3239468bc0eacfe31c02b84814b6bc522a98d9b4b22

  • SHA512

    c3dc0cf584a3d6b074709174bb890a3c65412c5aff07c0ffa5d7fee0e3f9f02d4efb094913443349338e469bd6b9a6d73340e4ae28ebc73cb2d9f952ae2570c5

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "pecunia" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: pecunia0318@airmail.cc or pecunia0318@goat.si or pecunia0318@tutanota.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

pecunia0318@airmail.cc

pecunia0318@goat.si

pecunia0318@tutanota.com

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Users\Admin\AppData\Local\Temp\sample.exe
      "C:\Users\Admin\AppData\Local\Temp\sample.exe"
      2⤵
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Users\Admin\AppData\Local\Temp\sample.exe
        "C:\Users\Admin\AppData\Local\Temp\sample.exe" n1568
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Users\Admin\AppData\Local\Temp\sample.exe
          "C:\Users\Admin\AppData\Local\Temp\sample.exe" n1568
          4⤵
            PID:1700
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1428
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1652
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:1224
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1776
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1108
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:904
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:1736
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:1860

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Defense Evasion

        File Deletion

        3
        T1107

        Install Root Certificate

        1
        T1130

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Command and Control

        Web Service

        1
        T1102

        Impact

        Inhibit System Recovery

        3
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\845939759
          MD5

          39fde6d7b2a5dd3b55c2504bf80eaa1f

          SHA1

          9bf70a8887e5f405026c0a64ac1465b5d66dbaf0

          SHA256

          7378922ccafe6f374522963c64d851167a7e810a135f0d5d374e5b3583055154

          SHA512

          05978ffd5e1879e5cdfb5a93661a617a6ff74f7873249520699e3a68f2a813e38865b32cdd61f8a435165b739b95d63e7502b4b223e77e97a40a62a50ec3d270

        • C:\Users\Admin\AppData\Roaming\845939759
          MD5

          436bc2a3e292a384e32f4b54a14413f7

          SHA1

          38b402d9bdab92bccbc175a02b8306fb7d1fdd97

          SHA256

          94c371e2963abb1cfe21de58c882712b350613387b381639b3352a0f1216d4c9

          SHA512

          aeb281ae34d6e0b9d0f0b50a7370b92969579106c7f3246bd2a332ea1ab74bb05b5798ef3bd45b98b1558bf5da0d7505fec2e7e40bf379caf3f17798de297753

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\zsadsadsad\dsffffffdd.lnk
          MD5

          dddd61b91f2edea4cc818a41b665c7eb

          SHA1

          53ec4124ff31666ddde16743856f9d2ed640d616

          SHA256

          19097cb44a292ddf757d6a11aff9acd49401086aab8beced47909ba968ab47e1

          SHA512

          7c8528c687989d35a61ad836df4ba22030421c0a681d489ac57063eb23e272f013aa5062dcfe70370841e121b744b1b9d459ab79a00925a315ee4b57714998f9

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\zsadsadsad\dsffffffdd.lnk
          MD5

          8784e719f25d687af32360c89b87bbb3

          SHA1

          f65be84be7786ca34f20709791e9ec1e05549060

          SHA256

          677be18139a4ef1de574afa712735a58329a5dcf768dc4dd6c9f8b46b04b81c3

          SHA512

          48e7b42f4f164cdeade6c8d11ec3b9612eb118e9eb1d04bc8ffbaeb6b0a843acd6a69db67e3141e95ac1bd7a3718790e2fb364993a26ec4e9ea1a71f24c1c1b2

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\zsadsadsad\qasdadsdsd.lnk
          MD5

          a74d749e0e9961d702dec23afd3f7d1a

          SHA1

          5ea45c208ec7c382deef07a74e9f564190630bba

          SHA256

          a2f64cbc37acac83912a0896745088d70a25658a7f178d2f4e96647f1df36cde

          SHA512

          11dfa5d4ccd21853b9b3daecd608601c5182f994931c773d786c2e17f6381f15e94b618045e6c8ddf10ee9cf9433db3387bab9de011f6ccf4f0867400da30a71

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\zsadsadsad\qasdadsdsd.lnk
          MD5

          bd748c580a776de0f29af50fb9cac9ac

          SHA1

          9dcb94ad0cb7a2fbae57709db9946ac043de8d05

          SHA256

          36861e2a966db3581940acfd197597fb6297c929a1876914f4535bf849762a9b

          SHA512

          72f0bab43ca3db63654276438b070ffd991b29c1ea6a8c0044e6220c16a66a7eadbaebe9b0047c72c453b9a8a2ed80dc7cf22eaad62c2d0463a0f2e0fc8e4206

        • \Users\Admin\AppData\Local\Temp\nss52B3.tmp\System.dll
          MD5

          0063d48afe5a0cdc02833145667b6641

          SHA1

          e7eb614805d183ecb1127c62decb1a6be1b4f7a8

          SHA256

          ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7

          SHA512

          71cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0

        • \Users\Admin\AppData\Local\Temp\nss7E93.tmp\System.dll
          MD5

          0063d48afe5a0cdc02833145667b6641

          SHA1

          e7eb614805d183ecb1127c62decb1a6be1b4f7a8

          SHA256

          ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7

          SHA512

          71cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0

        • memory/484-59-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
          Filesize

          8KB

        • memory/1224-71-0x0000000000000000-mapping.dmp
        • memory/1224-72-0x000007FEFB761000-0x000007FEFB763000-memory.dmp
          Filesize

          8KB

        • memory/1428-64-0x0000000000000000-mapping.dmp
        • memory/1568-65-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/1568-61-0x0000000000405680-mapping.dmp
        • memory/1652-69-0x0000000000000000-mapping.dmp
        • memory/1700-74-0x0000000000405680-mapping.dmp
        • memory/1776-73-0x0000000000000000-mapping.dmp