Analysis
-
max time kernel
151s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
19-04-2022 13:00
Static task
static1
Behavioral task
behavioral1
Sample
af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe
Resource
win10v2004-20220414-en
General
-
Target
af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe
-
Size
391KB
-
MD5
cd9e3536590327613be84363a14d2e1f
-
SHA1
f5c94e2c0bd168e9858df03769b53d600befb86f
-
SHA256
af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84
-
SHA512
a8418d8ff4e8130aa5dde0f872940237a59a8ca3e1c659ef603d161167693efb4f33f02a70facbc860e281584dbb0ecd69776526fb81a1ae73a44e182d73e109
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000000\wow64_microsoft-windows-a..nce-tools.resources_31bf3856ad364e35_6.1.7600.16385_it-it_0cf159f3820f394b\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 432 wbadmin.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe\"" af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Games\Hearts\HeartsMCE.lnk af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lord_Howe af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File created C:\Program Files\Microsoft Games\Chess\de-DE\readme-warning.txt af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wallis af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jre7\lib\calendars.properties af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Reunion af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\DVD Maker\ja-JP\WMM2CLIP.dll.mui af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Ojinaga af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\jaccess.jar af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jre7\lib\sound.properties af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12 af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\readme-warning.txt af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Toronto af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9 af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Vladivostok af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-awt.xml af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSLoc.dll.mui af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baku af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Magadan af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\readme-warning.txt af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2040 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1276 af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 2008 vssvc.exe Token: SeRestorePrivilege 2008 vssvc.exe Token: SeAuditPrivilege 2008 vssvc.exe Token: SeBackupPrivilege 1904 wbengine.exe Token: SeRestorePrivilege 1904 wbengine.exe Token: SeSecurityPrivilege 1904 wbengine.exe Token: SeIncreaseQuotaPrivilege 1492 WMIC.exe Token: SeSecurityPrivilege 1492 WMIC.exe Token: SeTakeOwnershipPrivilege 1492 WMIC.exe Token: SeLoadDriverPrivilege 1492 WMIC.exe Token: SeSystemProfilePrivilege 1492 WMIC.exe Token: SeSystemtimePrivilege 1492 WMIC.exe Token: SeProfSingleProcessPrivilege 1492 WMIC.exe Token: SeIncBasePriorityPrivilege 1492 WMIC.exe Token: SeCreatePagefilePrivilege 1492 WMIC.exe Token: SeBackupPrivilege 1492 WMIC.exe Token: SeRestorePrivilege 1492 WMIC.exe Token: SeShutdownPrivilege 1492 WMIC.exe Token: SeDebugPrivilege 1492 WMIC.exe Token: SeSystemEnvironmentPrivilege 1492 WMIC.exe Token: SeRemoteShutdownPrivilege 1492 WMIC.exe Token: SeUndockPrivilege 1492 WMIC.exe Token: SeManageVolumePrivilege 1492 WMIC.exe Token: 33 1492 WMIC.exe Token: 34 1492 WMIC.exe Token: 35 1492 WMIC.exe Token: SeIncreaseQuotaPrivilege 1492 WMIC.exe Token: SeSecurityPrivilege 1492 WMIC.exe Token: SeTakeOwnershipPrivilege 1492 WMIC.exe Token: SeLoadDriverPrivilege 1492 WMIC.exe Token: SeSystemProfilePrivilege 1492 WMIC.exe Token: SeSystemtimePrivilege 1492 WMIC.exe Token: SeProfSingleProcessPrivilege 1492 WMIC.exe Token: SeIncBasePriorityPrivilege 1492 WMIC.exe Token: SeCreatePagefilePrivilege 1492 WMIC.exe Token: SeBackupPrivilege 1492 WMIC.exe Token: SeRestorePrivilege 1492 WMIC.exe Token: SeShutdownPrivilege 1492 WMIC.exe Token: SeDebugPrivilege 1492 WMIC.exe Token: SeSystemEnvironmentPrivilege 1492 WMIC.exe Token: SeRemoteShutdownPrivilege 1492 WMIC.exe Token: SeUndockPrivilege 1492 WMIC.exe Token: SeManageVolumePrivilege 1492 WMIC.exe Token: 33 1492 WMIC.exe Token: 34 1492 WMIC.exe Token: 35 1492 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1276 wrote to memory of 1080 1276 af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe 28 PID 1276 wrote to memory of 1080 1276 af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe 28 PID 1276 wrote to memory of 1080 1276 af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe 28 PID 1276 wrote to memory of 1080 1276 af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe 28 PID 1080 wrote to memory of 2040 1080 cmd.exe 30 PID 1080 wrote to memory of 2040 1080 cmd.exe 30 PID 1080 wrote to memory of 2040 1080 cmd.exe 30 PID 1080 wrote to memory of 432 1080 cmd.exe 33 PID 1080 wrote to memory of 432 1080 cmd.exe 33 PID 1080 wrote to memory of 432 1080 cmd.exe 33 PID 1080 wrote to memory of 1492 1080 cmd.exe 37 PID 1080 wrote to memory of 1492 1080 cmd.exe 37 PID 1080 wrote to memory of 1492 1080 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe"C:\Users\Admin\AppData\Local\Temp\af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe"C:\Users\Admin\AppData\Local\Temp\af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe" n12762⤵PID:836
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2040
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:432
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1448
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1780