Analysis
-
max time kernel
141s -
max time network
121s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
05-03-2022 18:00
Static task
static1
Behavioral task
behavioral1
Sample
ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe
Resource
win10v2004-en-20220113
General
-
Target
ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe
-
Size
35KB
-
MD5
8d247b9edaece99cf36866729bc1d05a
-
SHA1
e4257cce179064ec04d138a5bed1e4f4202e4451
-
SHA256
ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28
-
SHA512
32fe2ca9a160ee797489e74937799d3e30a65cd4672e0ab57243daf2534812414794083a35904f969d18419d479ec38c5b3e494605bf6a89958128857e527036
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 2020 wbadmin.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\InvokeSelect.tiff ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe\"" ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00233_.WMF ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287641.JPG ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent.png ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\msadcfr.dll.mui ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\readme-warning.txt ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\readme-warning.txt ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187849.WMF ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.HXS ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\St_Johns ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt.[087A1801].[[email protected]].makop ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Sand_Paper.jpg ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner.png ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\ja-JP\msdaremr.dll.mui ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous.png ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293236.WMF ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\settings.html ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jre7\release ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0175428.JPG ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00784_.WMF ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15274_.GIF ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\DVD Maker\fr-FR\OmdProject.dll.mui ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\FM20.CHM ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\MSSPC.ECF ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\TAG.XSL ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\readme-warning.txt ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03014_.GIF ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Windows Journal\Templates\Graph.jtp ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01491_.WMF ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115842.GIF ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\LASER.WAV ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2 ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mahe ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\AddIns.store ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Windows Mail\es-ES\msoeres.dll.mui ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\gadget.xml ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Apia ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msdaprsr.dll.mui ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\tipresx.dll.mui ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\SOLVER\readme-warning.txt ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full.png ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 668 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1508 ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 1328 vssvc.exe Token: SeRestorePrivilege 1328 vssvc.exe Token: SeAuditPrivilege 1328 vssvc.exe Token: SeBackupPrivilege 856 wbengine.exe Token: SeRestorePrivilege 856 wbengine.exe Token: SeSecurityPrivilege 856 wbengine.exe Token: SeIncreaseQuotaPrivilege 1764 WMIC.exe Token: SeSecurityPrivilege 1764 WMIC.exe Token: SeTakeOwnershipPrivilege 1764 WMIC.exe Token: SeLoadDriverPrivilege 1764 WMIC.exe Token: SeSystemProfilePrivilege 1764 WMIC.exe Token: SeSystemtimePrivilege 1764 WMIC.exe Token: SeProfSingleProcessPrivilege 1764 WMIC.exe Token: SeIncBasePriorityPrivilege 1764 WMIC.exe Token: SeCreatePagefilePrivilege 1764 WMIC.exe Token: SeBackupPrivilege 1764 WMIC.exe Token: SeRestorePrivilege 1764 WMIC.exe Token: SeShutdownPrivilege 1764 WMIC.exe Token: SeDebugPrivilege 1764 WMIC.exe Token: SeSystemEnvironmentPrivilege 1764 WMIC.exe Token: SeRemoteShutdownPrivilege 1764 WMIC.exe Token: SeUndockPrivilege 1764 WMIC.exe Token: SeManageVolumePrivilege 1764 WMIC.exe Token: 33 1764 WMIC.exe Token: 34 1764 WMIC.exe Token: 35 1764 WMIC.exe Token: SeIncreaseQuotaPrivilege 1764 WMIC.exe Token: SeSecurityPrivilege 1764 WMIC.exe Token: SeTakeOwnershipPrivilege 1764 WMIC.exe Token: SeLoadDriverPrivilege 1764 WMIC.exe Token: SeSystemProfilePrivilege 1764 WMIC.exe Token: SeSystemtimePrivilege 1764 WMIC.exe Token: SeProfSingleProcessPrivilege 1764 WMIC.exe Token: SeIncBasePriorityPrivilege 1764 WMIC.exe Token: SeCreatePagefilePrivilege 1764 WMIC.exe Token: SeBackupPrivilege 1764 WMIC.exe Token: SeRestorePrivilege 1764 WMIC.exe Token: SeShutdownPrivilege 1764 WMIC.exe Token: SeDebugPrivilege 1764 WMIC.exe Token: SeSystemEnvironmentPrivilege 1764 WMIC.exe Token: SeRemoteShutdownPrivilege 1764 WMIC.exe Token: SeUndockPrivilege 1764 WMIC.exe Token: SeManageVolumePrivilege 1764 WMIC.exe Token: 33 1764 WMIC.exe Token: 34 1764 WMIC.exe Token: 35 1764 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1508 wrote to memory of 808 1508 ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe 28 PID 1508 wrote to memory of 808 1508 ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe 28 PID 1508 wrote to memory of 808 1508 ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe 28 PID 1508 wrote to memory of 808 1508 ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe 28 PID 808 wrote to memory of 668 808 cmd.exe 30 PID 808 wrote to memory of 668 808 cmd.exe 30 PID 808 wrote to memory of 668 808 cmd.exe 30 PID 808 wrote to memory of 2020 808 cmd.exe 33 PID 808 wrote to memory of 2020 808 cmd.exe 33 PID 808 wrote to memory of 2020 808 cmd.exe 33 PID 808 wrote to memory of 1764 808 cmd.exe 37 PID 808 wrote to memory of 1764 808 cmd.exe 37 PID 808 wrote to memory of 1764 808 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe"C:\Users\Admin\AppData\Local\Temp\ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe"1⤵
- Modifies extensions of user files
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Local\Temp\ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe"C:\Users\Admin\AppData\Local\Temp\ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe" n15082⤵PID:1932
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:668
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2020
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
-
C:\Users\Admin\AppData\Local\Temp\ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe"C:\Users\Admin\AppData\Local\Temp\ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe" n15082⤵PID:532
-
-
C:\Users\Admin\AppData\Local\Temp\ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe"C:\Users\Admin\AppData\Local\Temp\ba4b460436cb57a1918a3b2588d805dd69b4d1ebb277528d0038d6e743efcc28.exe" n15082⤵PID:1660
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:856
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1000
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1880