Overview
overview
10Static
static
BS.exe
windows7_x64
10BS.exe
windows10_x64
10BuildS.exe
windows7_x64
10BuildS.exe
windows10_x64
10READS.exe
windows7_x64
10READS.exe
windows10_x64
10baseus_nowin.exe
windows7_x64
10baseus_nowin.exe
windows10_x64
10rbs.exe
windows7_x64
10rbs.exe
windows10_x64
10scan.exe
windows7_x64
1scan.exe
windows10_x64
1Analysis
-
max time kernel
156s -
max time network
172s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
20-10-2021 09:41
Static task
static1
Behavioral task
behavioral1
Sample
BS.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
BS.exe
Resource
win10-en-20211014
Behavioral task
behavioral3
Sample
BuildS.exe
Resource
win7-en-20210920
Behavioral task
behavioral4
Sample
BuildS.exe
Resource
win10-en-20211014
Behavioral task
behavioral5
Sample
READS.exe
Resource
win7-en-20210920
Behavioral task
behavioral6
Sample
READS.exe
Resource
win10-en-20211014
Behavioral task
behavioral7
Sample
baseus_nowin.exe
Resource
win7-en-20210920
Behavioral task
behavioral8
Sample
baseus_nowin.exe
Resource
win10-en-20210920
Behavioral task
behavioral9
Sample
rbs.exe
Resource
win7-en-20211014
Behavioral task
behavioral10
Sample
rbs.exe
Resource
win10-en-20210920
Behavioral task
behavioral11
Sample
scan.exe
Resource
win7-en-20211014
Behavioral task
behavioral12
Sample
scan.exe
Resource
win10-en-20210920
General
-
Target
baseus_nowin.exe
-
Size
40KB
-
MD5
ac64fa0e284f8717e24179768dedfa24
-
SHA1
fe8da0dcb6ab930841a85d17fba208cab1bb39a5
-
SHA256
98a668b3db762b0f9bd29a3d35d2f8b55b9922a4f968c1bcf0ef04e2c411f53f
-
SHA512
b0d1049b85582c4f4503b76133b3cc6549e823a7af474281ad5772a3b0f8081713e7a7574929ca8876c48c0545a75285a82d4a3db11a5a491da3da3987f39ae3
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\100759991\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 2864 wbadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-200.png baseus_nowin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sv-se\readme-warning.txt baseus_nowin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nb-no\ui-strings.js baseus_nowin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\dt.jar baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\AppPackageWideTile.scale-125_contrast-black.png baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ThemeCreation\Rotate.png baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-40_altform-unplated.png baseus_nowin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_patterns_header.png baseus_nowin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp2-ppd.xrm-ms baseus_nowin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OsfInstallerConfig.xml baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\StoreMedTile.scale-100.png baseus_nowin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\readme-warning.txt baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\WorldClockMedTile.contrast-white_scale-100.png baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-64_altform-unplated.png baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-150_8wekyb3d8bbwe\Assets\SmallLogo.scale-150.png baseus_nowin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\tr-tr\readme-warning.txt baseus_nowin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar baseus_nowin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-ul-oob.xrm-ms baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_TileWide.scale-100.png baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNotePageMedTile.scale-400.png baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupLargeTile.scale-200.png baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsWideTile.scale-100.png baseus_nowin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-cn\ui-strings.js baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxMediumTile.scale-100.png baseus_nowin.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\calendars.properties baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\application.manifest baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\SmallTile.scale-200.png baseus_nowin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\en-gb\ui-strings.js baseus_nowin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hu-hu\readme-warning.txt baseus_nowin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp6-ul-phn.xrm-ms baseus_nowin.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\id\readme-warning.txt baseus_nowin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\readme-warning.txt baseus_nowin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\readme-warning.txt baseus_nowin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png baseus_nowin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\eu-es\readme-warning.txt baseus_nowin.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\Welcome.html baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\8.png baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\CalculatorApp.winmd baseus_nowin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\cs-cz\readme-warning.txt baseus_nowin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\Snooze.scale-80.png baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreAppList.targetsize-24.png baseus_nowin.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\readme-warning.txt baseus_nowin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-180.png baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Weather_TileSmallSquare.scale-200.png baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailBadge.scale-125.png baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\br_60x42.png baseus_nowin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_unshare_18.svg baseus_nowin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\mobile_scan_logo.svg baseus_nowin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT baseus_nowin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_radio_unselected_18.svg baseus_nowin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006 baseus_nowin.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\readme-warning.txt baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupMedTile.scale-400.png baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\LargeTile.scale-100.png baseus_nowin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\ExchangeBadge.scale-400.png baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailWideTile.scale-125.png baseus_nowin.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\Set-TestInconclusive.ps1 baseus_nowin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pt-br\readme-warning.txt baseus_nowin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_Subscription-ul-oob.xrm-ms baseus_nowin.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\readme-warning.txt baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\cz_16x11.png baseus_nowin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailWideTile.scale-100.png baseus_nowin.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1020 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2416 baseus_nowin.exe 2416 baseus_nowin.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeBackupPrivilege 3692 vssvc.exe Token: SeRestorePrivilege 3692 vssvc.exe Token: SeAuditPrivilege 3692 vssvc.exe Token: SeBackupPrivilege 1656 wbengine.exe Token: SeRestorePrivilege 1656 wbengine.exe Token: SeSecurityPrivilege 1656 wbengine.exe Token: SeIncreaseQuotaPrivilege 3068 WMIC.exe Token: SeSecurityPrivilege 3068 WMIC.exe Token: SeTakeOwnershipPrivilege 3068 WMIC.exe Token: SeLoadDriverPrivilege 3068 WMIC.exe Token: SeSystemProfilePrivilege 3068 WMIC.exe Token: SeSystemtimePrivilege 3068 WMIC.exe Token: SeProfSingleProcessPrivilege 3068 WMIC.exe Token: SeIncBasePriorityPrivilege 3068 WMIC.exe Token: SeCreatePagefilePrivilege 3068 WMIC.exe Token: SeBackupPrivilege 3068 WMIC.exe Token: SeRestorePrivilege 3068 WMIC.exe Token: SeShutdownPrivilege 3068 WMIC.exe Token: SeDebugPrivilege 3068 WMIC.exe Token: SeSystemEnvironmentPrivilege 3068 WMIC.exe Token: SeRemoteShutdownPrivilege 3068 WMIC.exe Token: SeUndockPrivilege 3068 WMIC.exe Token: SeManageVolumePrivilege 3068 WMIC.exe Token: 33 3068 WMIC.exe Token: 34 3068 WMIC.exe Token: 35 3068 WMIC.exe Token: 36 3068 WMIC.exe Token: SeIncreaseQuotaPrivilege 3068 WMIC.exe Token: SeSecurityPrivilege 3068 WMIC.exe Token: SeTakeOwnershipPrivilege 3068 WMIC.exe Token: SeLoadDriverPrivilege 3068 WMIC.exe Token: SeSystemProfilePrivilege 3068 WMIC.exe Token: SeSystemtimePrivilege 3068 WMIC.exe Token: SeProfSingleProcessPrivilege 3068 WMIC.exe Token: SeIncBasePriorityPrivilege 3068 WMIC.exe Token: SeCreatePagefilePrivilege 3068 WMIC.exe Token: SeBackupPrivilege 3068 WMIC.exe Token: SeRestorePrivilege 3068 WMIC.exe Token: SeShutdownPrivilege 3068 WMIC.exe Token: SeDebugPrivilege 3068 WMIC.exe Token: SeSystemEnvironmentPrivilege 3068 WMIC.exe Token: SeRemoteShutdownPrivilege 3068 WMIC.exe Token: SeUndockPrivilege 3068 WMIC.exe Token: SeManageVolumePrivilege 3068 WMIC.exe Token: 33 3068 WMIC.exe Token: 34 3068 WMIC.exe Token: 35 3068 WMIC.exe Token: 36 3068 WMIC.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2416 wrote to memory of 1632 2416 baseus_nowin.exe 72 PID 2416 wrote to memory of 1632 2416 baseus_nowin.exe 72 PID 1632 wrote to memory of 1020 1632 cmd.exe 74 PID 1632 wrote to memory of 1020 1632 cmd.exe 74 PID 1632 wrote to memory of 2864 1632 cmd.exe 77 PID 1632 wrote to memory of 2864 1632 cmd.exe 77 PID 1632 wrote to memory of 3068 1632 cmd.exe 81 PID 1632 wrote to memory of 3068 1632 cmd.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\baseus_nowin.exe"C:\Users\Admin\AppData\Local\Temp\baseus_nowin.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\baseus_nowin.exe"C:\Users\Admin\AppData\Local\Temp\baseus_nowin.exe" n24162⤵PID:3364
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1020
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2864
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3984
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1032