Analysis
-
max time kernel
13s -
max time network
116s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
17-03-2021 08:23
Static task
static1
Behavioral task
behavioral1
Sample
b80103a60fa68e425a4fd200ca223915.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
b80103a60fa68e425a4fd200ca223915.exe
Resource
win10v20201028
General
-
Target
b80103a60fa68e425a4fd200ca223915.exe
-
Size
751KB
-
MD5
b80103a60fa68e425a4fd200ca223915
-
SHA1
635825a5b35ea82c0255ba2c2e887c27fadd76f2
-
SHA256
94658982002db6acea22c68b7619f71154933effd6428a81a235aba6e2789328
-
SHA512
089db4834228073e77dc4af4259905977df9b976f8e4837fccc5f77991fef93d62fd809c2e67b3680f94877ef54209f1693ed93fbd412a13e3de187d0586ed2e
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1020 created 1336 1020 svchost.exe 79 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 1056 wbadmin.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\b80103a60fa68e425a4fd200ca223915.exe\"" b80103a60fa68e425a4fd200ca223915.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 22 IoCs
pid Process 2352 b80103a60fa68e425a4fd200ca223915.exe 2352 b80103a60fa68e425a4fd200ca223915.exe 2352 b80103a60fa68e425a4fd200ca223915.exe 2352 b80103a60fa68e425a4fd200ca223915.exe 2352 b80103a60fa68e425a4fd200ca223915.exe 2352 b80103a60fa68e425a4fd200ca223915.exe 2352 b80103a60fa68e425a4fd200ca223915.exe 2352 b80103a60fa68e425a4fd200ca223915.exe 2352 b80103a60fa68e425a4fd200ca223915.exe 2352 b80103a60fa68e425a4fd200ca223915.exe 2352 b80103a60fa68e425a4fd200ca223915.exe 3100 b80103a60fa68e425a4fd200ca223915.exe 3100 b80103a60fa68e425a4fd200ca223915.exe 3100 b80103a60fa68e425a4fd200ca223915.exe 3100 b80103a60fa68e425a4fd200ca223915.exe 3100 b80103a60fa68e425a4fd200ca223915.exe 3100 b80103a60fa68e425a4fd200ca223915.exe 3100 b80103a60fa68e425a4fd200ca223915.exe 3100 b80103a60fa68e425a4fd200ca223915.exe 3100 b80103a60fa68e425a4fd200ca223915.exe 3100 b80103a60fa68e425a4fd200ca223915.exe 3100 b80103a60fa68e425a4fd200ca223915.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3920 set thread context of 2352 3920 b80103a60fa68e425a4fd200ca223915.exe 75 PID 2352 set thread context of 1336 2352 b80103a60fa68e425a4fd200ca223915.exe 79 PID 2640 set thread context of 3100 2640 b80103a60fa68e425a4fd200ca223915.exe 87 PID 3100 set thread context of 1400 3100 b80103a60fa68e425a4fd200ca223915.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 1208 2352 WerFault.exe 75 3684 3100 WerFault.exe 87 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName vds.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 2576 timeout.exe 200 timeout.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1240 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 2352 b80103a60fa68e425a4fd200ca223915.exe 2352 b80103a60fa68e425a4fd200ca223915.exe 2352 b80103a60fa68e425a4fd200ca223915.exe 1208 WerFault.exe 1208 WerFault.exe 1208 WerFault.exe 1208 WerFault.exe 1208 WerFault.exe 1208 WerFault.exe 1208 WerFault.exe 1208 WerFault.exe 1208 WerFault.exe 1208 WerFault.exe 1208 WerFault.exe 1208 WerFault.exe 1208 WerFault.exe 1208 WerFault.exe 1208 WerFault.exe 3100 b80103a60fa68e425a4fd200ca223915.exe 3100 b80103a60fa68e425a4fd200ca223915.exe 3100 b80103a60fa68e425a4fd200ca223915.exe 3684 WerFault.exe 3684 WerFault.exe 3684 WerFault.exe 3684 WerFault.exe 3684 WerFault.exe 3684 WerFault.exe 3684 WerFault.exe 3684 WerFault.exe 3684 WerFault.exe 3684 WerFault.exe 3684 WerFault.exe 3684 WerFault.exe 3684 WerFault.exe 3684 WerFault.exe 3684 WerFault.exe 3684 WerFault.exe 3684 WerFault.exe 3684 WerFault.exe 1336 b80103a60fa68e425a4fd200ca223915.exe 1336 b80103a60fa68e425a4fd200ca223915.exe -
Suspicious use of AdjustPrivilegeToken 56 IoCs
description pid Process Token: SeDebugPrivilege 2352 b80103a60fa68e425a4fd200ca223915.exe Token: SeTcbPrivilege 1020 svchost.exe Token: SeTcbPrivilege 1020 svchost.exe Token: SeRestorePrivilege 1208 WerFault.exe Token: SeBackupPrivilege 1208 WerFault.exe Token: SeDebugPrivilege 1208 WerFault.exe Token: SeBackupPrivilege 2388 vssvc.exe Token: SeRestorePrivilege 2388 vssvc.exe Token: SeAuditPrivilege 2388 vssvc.exe Token: SeBackupPrivilege 3520 wbengine.exe Token: SeRestorePrivilege 3520 wbengine.exe Token: SeSecurityPrivilege 3520 wbengine.exe Token: SeDebugPrivilege 3100 b80103a60fa68e425a4fd200ca223915.exe Token: SeDebugPrivilege 3684 WerFault.exe Token: SeIncreaseQuotaPrivilege 4120 WMIC.exe Token: SeSecurityPrivilege 4120 WMIC.exe Token: SeTakeOwnershipPrivilege 4120 WMIC.exe Token: SeLoadDriverPrivilege 4120 WMIC.exe Token: SeSystemProfilePrivilege 4120 WMIC.exe Token: SeSystemtimePrivilege 4120 WMIC.exe Token: SeProfSingleProcessPrivilege 4120 WMIC.exe Token: SeIncBasePriorityPrivilege 4120 WMIC.exe Token: SeCreatePagefilePrivilege 4120 WMIC.exe Token: SeBackupPrivilege 4120 WMIC.exe Token: SeRestorePrivilege 4120 WMIC.exe Token: SeShutdownPrivilege 4120 WMIC.exe Token: SeDebugPrivilege 4120 WMIC.exe Token: SeSystemEnvironmentPrivilege 4120 WMIC.exe Token: SeRemoteShutdownPrivilege 4120 WMIC.exe Token: SeUndockPrivilege 4120 WMIC.exe Token: SeManageVolumePrivilege 4120 WMIC.exe Token: 33 4120 WMIC.exe Token: 34 4120 WMIC.exe Token: 35 4120 WMIC.exe Token: 36 4120 WMIC.exe Token: SeIncreaseQuotaPrivilege 4120 WMIC.exe Token: SeSecurityPrivilege 4120 WMIC.exe Token: SeTakeOwnershipPrivilege 4120 WMIC.exe Token: SeLoadDriverPrivilege 4120 WMIC.exe Token: SeSystemProfilePrivilege 4120 WMIC.exe Token: SeSystemtimePrivilege 4120 WMIC.exe Token: SeProfSingleProcessPrivilege 4120 WMIC.exe Token: SeIncBasePriorityPrivilege 4120 WMIC.exe Token: SeCreatePagefilePrivilege 4120 WMIC.exe Token: SeBackupPrivilege 4120 WMIC.exe Token: SeRestorePrivilege 4120 WMIC.exe Token: SeShutdownPrivilege 4120 WMIC.exe Token: SeDebugPrivilege 4120 WMIC.exe Token: SeSystemEnvironmentPrivilege 4120 WMIC.exe Token: SeRemoteShutdownPrivilege 4120 WMIC.exe Token: SeUndockPrivilege 4120 WMIC.exe Token: SeManageVolumePrivilege 4120 WMIC.exe Token: 33 4120 WMIC.exe Token: 34 4120 WMIC.exe Token: 35 4120 WMIC.exe Token: 36 4120 WMIC.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 3920 wrote to memory of 2352 3920 b80103a60fa68e425a4fd200ca223915.exe 75 PID 3920 wrote to memory of 2352 3920 b80103a60fa68e425a4fd200ca223915.exe 75 PID 3920 wrote to memory of 2352 3920 b80103a60fa68e425a4fd200ca223915.exe 75 PID 3920 wrote to memory of 2352 3920 b80103a60fa68e425a4fd200ca223915.exe 75 PID 3920 wrote to memory of 2352 3920 b80103a60fa68e425a4fd200ca223915.exe 75 PID 3920 wrote to memory of 2352 3920 b80103a60fa68e425a4fd200ca223915.exe 75 PID 3920 wrote to memory of 2352 3920 b80103a60fa68e425a4fd200ca223915.exe 75 PID 3920 wrote to memory of 2352 3920 b80103a60fa68e425a4fd200ca223915.exe 75 PID 2352 wrote to memory of 3924 2352 b80103a60fa68e425a4fd200ca223915.exe 76 PID 2352 wrote to memory of 3924 2352 b80103a60fa68e425a4fd200ca223915.exe 76 PID 2352 wrote to memory of 3924 2352 b80103a60fa68e425a4fd200ca223915.exe 76 PID 3924 wrote to memory of 200 3924 cmd.exe 78 PID 3924 wrote to memory of 200 3924 cmd.exe 78 PID 3924 wrote to memory of 200 3924 cmd.exe 78 PID 2352 wrote to memory of 1336 2352 b80103a60fa68e425a4fd200ca223915.exe 79 PID 2352 wrote to memory of 1336 2352 b80103a60fa68e425a4fd200ca223915.exe 79 PID 2352 wrote to memory of 1336 2352 b80103a60fa68e425a4fd200ca223915.exe 79 PID 2352 wrote to memory of 1336 2352 b80103a60fa68e425a4fd200ca223915.exe 79 PID 2352 wrote to memory of 1336 2352 b80103a60fa68e425a4fd200ca223915.exe 79 PID 2352 wrote to memory of 1336 2352 b80103a60fa68e425a4fd200ca223915.exe 79 PID 2352 wrote to memory of 1336 2352 b80103a60fa68e425a4fd200ca223915.exe 79 PID 2352 wrote to memory of 1336 2352 b80103a60fa68e425a4fd200ca223915.exe 79 PID 2352 wrote to memory of 1336 2352 b80103a60fa68e425a4fd200ca223915.exe 79 PID 1020 wrote to memory of 2640 1020 svchost.exe 83 PID 1020 wrote to memory of 2640 1020 svchost.exe 83 PID 1020 wrote to memory of 2640 1020 svchost.exe 83 PID 1020 wrote to memory of 2640 1020 svchost.exe 83 PID 1020 wrote to memory of 2640 1020 svchost.exe 83 PID 1020 wrote to memory of 2640 1020 svchost.exe 83 PID 1020 wrote to memory of 2640 1020 svchost.exe 83 PID 1336 wrote to memory of 2056 1336 b80103a60fa68e425a4fd200ca223915.exe 84 PID 1336 wrote to memory of 2056 1336 b80103a60fa68e425a4fd200ca223915.exe 84 PID 2056 wrote to memory of 1240 2056 cmd.exe 86 PID 2056 wrote to memory of 1240 2056 cmd.exe 86 PID 2640 wrote to memory of 3100 2640 b80103a60fa68e425a4fd200ca223915.exe 87 PID 2640 wrote to memory of 3100 2640 b80103a60fa68e425a4fd200ca223915.exe 87 PID 2640 wrote to memory of 3100 2640 b80103a60fa68e425a4fd200ca223915.exe 87 PID 2640 wrote to memory of 3100 2640 b80103a60fa68e425a4fd200ca223915.exe 87 PID 2640 wrote to memory of 3100 2640 b80103a60fa68e425a4fd200ca223915.exe 87 PID 2640 wrote to memory of 3100 2640 b80103a60fa68e425a4fd200ca223915.exe 87 PID 2640 wrote to memory of 3100 2640 b80103a60fa68e425a4fd200ca223915.exe 87 PID 2640 wrote to memory of 3100 2640 b80103a60fa68e425a4fd200ca223915.exe 87 PID 3100 wrote to memory of 2440 3100 b80103a60fa68e425a4fd200ca223915.exe 90 PID 3100 wrote to memory of 2440 3100 b80103a60fa68e425a4fd200ca223915.exe 90 PID 3100 wrote to memory of 2440 3100 b80103a60fa68e425a4fd200ca223915.exe 90 PID 2440 wrote to memory of 2576 2440 cmd.exe 92 PID 2440 wrote to memory of 2576 2440 cmd.exe 92 PID 2440 wrote to memory of 2576 2440 cmd.exe 92 PID 2056 wrote to memory of 1056 2056 cmd.exe 93 PID 2056 wrote to memory of 1056 2056 cmd.exe 93 PID 3100 wrote to memory of 1400 3100 b80103a60fa68e425a4fd200ca223915.exe 95 PID 3100 wrote to memory of 1400 3100 b80103a60fa68e425a4fd200ca223915.exe 95 PID 3100 wrote to memory of 1400 3100 b80103a60fa68e425a4fd200ca223915.exe 95 PID 3100 wrote to memory of 1400 3100 b80103a60fa68e425a4fd200ca223915.exe 95 PID 3100 wrote to memory of 1400 3100 b80103a60fa68e425a4fd200ca223915.exe 95 PID 3100 wrote to memory of 1400 3100 b80103a60fa68e425a4fd200ca223915.exe 95 PID 3100 wrote to memory of 1400 3100 b80103a60fa68e425a4fd200ca223915.exe 95 PID 3100 wrote to memory of 1400 3100 b80103a60fa68e425a4fd200ca223915.exe 95 PID 3100 wrote to memory of 1400 3100 b80103a60fa68e425a4fd200ca223915.exe 95 PID 2056 wrote to memory of 4120 2056 cmd.exe 99 PID 2056 wrote to memory of 4120 2056 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 13⤵
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\timeout.exetimeout 14⤵
- Delays execution with timeout.exe
PID:200
-
-
-
C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"3⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe" n13364⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"5⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 16⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\timeout.exetimeout 17⤵
- Delays execution with timeout.exe
PID:2576
-
-
-
C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"6⤵PID:1400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3100 -s 13006⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1240
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet5⤵
- Deletes backup catalog
PID:1056
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 13603⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1020
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:276
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3128