Analysis

  • max time kernel
    244s
  • max time network
    246s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    07-03-2021 22:02

General

  • Target

    test.bin.exe

  • Size

    281KB

  • MD5

    41a1fa524a93929a68b58064bb1f86f7

  • SHA1

    47f69f81ee8be286f28a3a37337ad711f71b17b3

  • SHA256

    419f69ea6641f41f6f0ed44914ed3c8e9fcd0bd9b4ffcb720c60e3d682a9f78d

  • SHA512

    39250ec6f09e97cd5cd593038510eb414b680f4b9d112b7f2ff9dc017566671f23100aa01404ace8ecedee3510d1ea1fd8284bacbac1872224f522ce653ffb2d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\313775663\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "vassago" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: vassago0213@airmail.cc or vassago_0213@tutanota.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

vassago0213@airmail.cc

vassago_0213@tutanota.com

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\test.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\test.bin.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\test.bin.exe
      "C:\Users\Admin\AppData\Local\Temp\test.bin.exe"
      2⤵
      • Modifies extensions of user files
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3704
      • C:\Users\Admin\AppData\Local\Temp\test.bin.exe
        "C:\Users\Admin\AppData\Local\Temp\test.bin.exe" n3704
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3964
        • C:\Users\Admin\AppData\Local\Temp\test.bin.exe
          "C:\Users\Admin\AppData\Local\Temp\test.bin.exe" n3704
          4⤵
            PID:2616
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4060
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:3124
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:916
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2176
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3860
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:8
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4012
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:3732
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
        • Checks SCSI registry key(s)
        PID:260

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Defense Evasion

      File Deletion

      3
      T1107

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      1
      T1005

      Command and Control

      Web Service

      1
      T1102

      Impact

      Inhibit System Recovery

      3
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\402991629
        MD5

        739a742c0ee48cc73f612c3308533729

        SHA1

        9b92ae2321cd68e039f33df8eb56352d2d57267c

        SHA256

        ad9debd9b5888553fef16c5212f470dcc64c8a28cfcccc9d3c83f5aa1921921c

        SHA512

        81a050dd93d09e315f0f201b7593843c142b5ff25e9a3b53a6f2dc5bcc1ccb20c3e1d55ef64dfa6abf667ceff2df0319ac9314270e573e621fee4c35285c7312

      • C:\Users\Admin\AppData\Roaming\402991629
        MD5

        52b8b293ea78fab9028a304685e33dfa

        SHA1

        38c96fa239ca67a5c4b31b92dbc9975655012113

        SHA256

        4db174c4ae9be069fed1548e433b2e6d972afed90bb6978e36ba3b7e819deb6f

        SHA512

        b7d218fdaa79c2ef00902f57206227f8e6f9fc7d4adeff21942a51fc815c226b7a480aa7f88112c3bab7583c993a1818f0d4e4b7edc677f0793f18eb572fe432

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JRE Test\JRE Test.lnk
        MD5

        d6776e73ef0d5c5053c5da78e7b78230

        SHA1

        f09674974df214f52be3cd1e3294e1908c355b89

        SHA256

        5f638055b1596f0732bed1c75005e22b97897ba33ddae2960f77a22a870be33a

        SHA512

        1e94bcf5bd0d28f3ad9899d3b840d1e0fb20f15c671e464c68515daa79ed2a462ec56cd8bf0dcb129634652907e00cc8dcde13678dbdc1248d207921fe1e81a4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JRE Test\JRE Test.lnk
        MD5

        83e81abbf08683a52c6895d838c37e4b

        SHA1

        316ee7f23bd2f8f794b8dd22d324c32673fffbc2

        SHA256

        c958b7e812c2c4d0f6f59ddd006a7b409d179b97ba7bc26aa1cf4956cb5fd5ab

        SHA512

        3e41aef8259353b2b2c88398fc6f67e1d73952027891cc54f735d1cc55fd70e2a266a745c15a28dfd1c5abda1d44ce95a0b726ab73f9763de635f49b1f1c449d

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JRE Test\Uninstall.lnk
        MD5

        534793738922866ff81ff37aa012b5ff

        SHA1

        af1c1d113e8c5160674873f412d2d6d77a2aed32

        SHA256

        30a1ef255461d9fabd43a8158692c4392daf0590970637ac3500d4dbbba163f5

        SHA512

        64deb3caa33f8a5b849d9d5d9b1deea4845ae61a109526403975a9ed8006e607b8d3298799921abf75e9f343f8bb4f9c4f2fbdb33e67f3e3ccd4bcfef19aa16a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JRE Test\Uninstall.lnk
        MD5

        8c1915b550cf482cecf7dc9b61caf2a9

        SHA1

        b21c941ff1e3254ce7f2d7708b58ca95159516e5

        SHA256

        75a4c0cd4771667094effa56412bde107df2a57d7d27c609414677cfe93cc2d4

        SHA512

        f52a8c04d4ebd479982f6822743e0b9cdcd6ebe22dedf4c87c5fc2da8dc259507e56dbe254e8c285ce016f6b8671674b145bdf6ac42a915bf361cc5366a45ed7

      • \Users\Admin\AppData\Local\Temp\nsm8AA3.tmp\System.dll
        MD5

        0063d48afe5a0cdc02833145667b6641

        SHA1

        e7eb614805d183ecb1127c62decb1a6be1b4f7a8

        SHA256

        ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7

        SHA512

        71cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0

      • \Users\Admin\AppData\Local\Temp\nsuB78F.tmp\System.dll
        MD5

        0063d48afe5a0cdc02833145667b6641

        SHA1

        e7eb614805d183ecb1127c62decb1a6be1b4f7a8

        SHA256

        ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7

        SHA512

        71cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0

      • memory/916-12-0x0000000000000000-mapping.dmp
      • memory/2176-13-0x0000000000000000-mapping.dmp
      • memory/2616-14-0x0000000000405680-mapping.dmp
      • memory/3124-9-0x0000000000000000-mapping.dmp
      • memory/3704-10-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/3704-3-0x0000000000405680-mapping.dmp
      • memory/3964-4-0x0000000000000000-mapping.dmp
      • memory/4060-5-0x0000000000000000-mapping.dmp