Analysis

  • max time kernel
    38s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    10-02-2021 00:26

General

  • Target

    이λ ₯μ„œ(κ²½λ ₯μ‚¬ν•­μ΄λž‘ 같이 κΈ°μž¬ν•˜μ˜€μŠ΅λ‹ˆλ‹€ 잘 λΆ€νƒλ“œλ¦¬κ² μŠ΅λ‹ˆλ‹€).exe

  • Size

    40KB

  • MD5

    5c02cb26de796b4eb98d860530e9b7b5

  • SHA1

    30d0c096df1d09eb24b8cfc3663fa1ed7f351f49

  • SHA256

    20c4b391c9460dd00fb0907cb6cd67c60b7f87a2761851c360e0a60d984e111a

  • SHA512

    c60cbcc4b52674c49d5fbd3fb685427b0ece394c1f4b7bfd9f4c8b913153786c067b39a088205a05b826f49bfc40f56e8eedd83e72d447e94e9ebce84a5fa5b8

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "vassago" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: vassago_0203@tutanota.com or vassago0203@cock.li .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I donοΏ½t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

vassago_0203@tutanota.com

vassago0203@cock.li

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\이λ ₯μ„œ(κ²½λ ₯μ‚¬ν•­μ΄λž‘ 같이 κΈ°μž¬ν•˜μ˜€μŠ΅λ‹ˆλ‹€ 잘 λΆ€νƒλ“œλ¦¬κ² μŠ΅λ‹ˆλ‹€).exe
    "C:\Users\Admin\AppData\Local\Temp\이λ ₯μ„œ(κ²½λ ₯μ‚¬ν•­μ΄λž‘ 같이 κΈ°μž¬ν•˜μ˜€μŠ΅λ‹ˆλ‹€ 잘 λΆ€νƒλ“œλ¦¬κ² μŠ΅λ‹ˆλ‹€).exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\이λ ₯μ„œ(κ²½λ ₯μ‚¬ν•­μ΄λž‘ 같이 κΈ°μž¬ν•˜μ˜€μŠ΅λ‹ˆλ‹€ 잘 λΆ€νƒλ“œλ¦¬κ² μŠ΅λ‹ˆλ‹€).exe
      "C:\Users\Admin\AppData\Local\Temp\이λ ₯μ„œ(κ²½λ ₯μ‚¬ν•­μ΄λž‘ 같이 κΈ°μž¬ν•˜μ˜€μŠ΅λ‹ˆλ‹€ 잘 λΆ€νƒλ“œλ¦¬κ² μŠ΅λ‹ˆλ‹€).exe" n1724
      2⤵
        PID:1440
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1752
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:572
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1404
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1308
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:812
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:1060
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:660

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Defense Evasion

        File Deletion

        3
        T1107

        Install Root Certificate

        1
        T1130

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Command and Control

        Web Service

        1
        T1102

        Impact

        Inhibit System Recovery

        3
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/572-6-0x0000000000000000-mapping.dmp
        • memory/572-7-0x000007FEFC601000-0x000007FEFC603000-memory.dmp
          Filesize

          8KB

        • memory/1404-8-0x0000000000000000-mapping.dmp
        • memory/1724-2-0x00000000761E1000-0x00000000761E3000-memory.dmp
          Filesize

          8KB

        • memory/1752-5-0x0000000000000000-mapping.dmp
        • memory/1964-9-0x000007FEF6AC0000-0x000007FEF6D3A000-memory.dmp
          Filesize

          2.5MB

        • memory/1996-3-0x0000000000000000-mapping.dmp