Analysis

  • max time kernel
    116s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 10:04

General

  • Target

    sample.exe

  • Size

    486KB

  • MD5

    237d76f961f8f550c4c4bbfab30153a6

  • SHA1

    5682d74259f61ac05b4099159ebf62377fd7586f

  • SHA256

    d07923f73f1b5f41ab02c3239468bc0eacfe31c02b84814b6bc522a98d9b4b22

  • SHA512

    c3dc0cf584a3d6b074709174bb890a3c65412c5aff07c0ffa5d7fee0e3f9f02d4efb094913443349338e469bd6b9a6d73340e4ae28ebc73cb2d9f952ae2570c5

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "pecunia" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: pecunia0318@airmail.cc or pecunia0318@goat.si or pecunia0318@tutanota.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

pecunia0318@airmail.cc

pecunia0318@goat.si

pecunia0318@tutanota.com

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Users\Admin\AppData\Local\Temp\sample.exe
      "C:\Users\Admin\AppData\Local\Temp\sample.exe"
      2⤵
      • Modifies extensions of user files
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Users\Admin\AppData\Local\Temp\sample.exe
        "C:\Users\Admin\AppData\Local\Temp\sample.exe" n2124
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Users\Admin\AppData\Local\Temp\sample.exe
          "C:\Users\Admin\AppData\Local\Temp\sample.exe" n2124
          4⤵
            PID:2756
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3944
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:2668
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:2044
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2324
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3220
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2760
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3816
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:1348
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
        • Checks SCSI registry key(s)
        PID:3836

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Defense Evasion

      File Deletion

      3
      T1107

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      1
      T1005

      Command and Control

      Web Service

      1
      T1102

      Impact

      Inhibit System Recovery

      3
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\845939759
        MD5

        39fde6d7b2a5dd3b55c2504bf80eaa1f

        SHA1

        9bf70a8887e5f405026c0a64ac1465b5d66dbaf0

        SHA256

        7378922ccafe6f374522963c64d851167a7e810a135f0d5d374e5b3583055154

        SHA512

        05978ffd5e1879e5cdfb5a93661a617a6ff74f7873249520699e3a68f2a813e38865b32cdd61f8a435165b739b95d63e7502b4b223e77e97a40a62a50ec3d270

      • C:\Users\Admin\AppData\Roaming\845939759
        MD5

        8649d283e3e0fa8b8a9d73d183748e39

        SHA1

        a7599f04ba10e28615ec8339f771de9ad78a28d3

        SHA256

        9928050eb468d6a1f573d7962202b4be5ac1216ab122d9841e257135ecbc9ab9

        SHA512

        8c708175d59adbf639f0fc6ebe060bc2b4740dc5234a1b3d120322638065da8bc18a56c2e82a0c42fd647a166e97fd32eca3a72ba4a8a07aa833dcaf89b712ef

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\zsadsadsad\dsffffffdd.lnk
        MD5

        6636e62e4d667e4e332dbb853bb39140

        SHA1

        fb018a1d4fe29ddd3e5836bc0e5444d1199ab03a

        SHA256

        8f4f851df4d21ef3052f996a0e13b6af07522211bb2bd6b3809ea2ea75af193b

        SHA512

        9126296b97fc2cf3fd1b7293cda02b4c273dccc73952208525e064677730dce874b5aa9c19370be1e68476b80ebbe05236af82bc8a267a869b327678366ec3f7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\zsadsadsad\dsffffffdd.lnk
        MD5

        4a091c24fed1ef1912da19556c5c2f65

        SHA1

        6d45621047ece04c1b45e5d4d0da76d5d5da50a0

        SHA256

        679c5dc0b3829d777ed2c0fa495e983acd2cd12e2d373a34f318f8d8e6be6656

        SHA512

        393a1ac61d325a310efa1d0385f1f2a5009d50166804d758cccc114118246b76af8571d4b4e299f4c5bd1977e832c27c4cd0d7644dbd7ef79e2cb87967feca6b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\zsadsadsad\qasdadsdsd.lnk
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\zsadsadsad\qasdadsdsd.lnk
        MD5

        26c488f964c9d9a2a3321c1e52fe6897

        SHA1

        d2cf4f6a7cb7f0d77631c6d663f96d03f66dda35

        SHA256

        58d43e893392c04d75b1669a9aaffe1ea2ebc77a92fac98e61937854c2150159

        SHA512

        667c0e43c0d8c2492638f54c09b6695983fa79b626384ee53f3d6d69c2c97c308d0c86d8d1de2739e09a92f20807b4a3f393219be9d98ab4a634358290760ee6

      • \Users\Admin\AppData\Local\Temp\nsj503A.tmp\System.dll
        MD5

        0063d48afe5a0cdc02833145667b6641

        SHA1

        e7eb614805d183ecb1127c62decb1a6be1b4f7a8

        SHA256

        ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7

        SHA512

        71cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0

      • \Users\Admin\AppData\Local\Temp\nsn1C58.tmp\System.dll
        MD5

        0063d48afe5a0cdc02833145667b6641

        SHA1

        e7eb614805d183ecb1127c62decb1a6be1b4f7a8

        SHA256

        ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7

        SHA512

        71cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0

      • memory/1464-117-0x0000000000000000-mapping.dmp
      • memory/2044-123-0x0000000000000000-mapping.dmp
      • memory/2124-116-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2124-115-0x0000000000405680-mapping.dmp
      • memory/2324-125-0x0000000000000000-mapping.dmp
      • memory/2668-122-0x0000000000000000-mapping.dmp
      • memory/2756-126-0x0000000000405680-mapping.dmp
      • memory/3944-118-0x0000000000000000-mapping.dmp