Analysis
-
max time kernel
154s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
27-04-2022 09:30
Static task
static1
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
2.exe
Resource
win7-20220414-en
Behavioral task
behavioral4
Sample
2.exe
Resource
win10v2004-20220414-en
General
-
Target
1.exe
-
Size
1.0MB
-
MD5
342a196528cc22163fa6a9bd7640c221
-
SHA1
d8e9e8908a9f3be4bbd8fe169d420dcb523e6b4c
-
SHA256
94b9665b40a2b36d6ff46ffd083bbf1c6d6c08de9fe24eb6dfb0199bd17f84b4
-
SHA512
f3b2363664153b3ddcb060edfa44263de7f68f0c4febccc13b8e690aa751ed8edf096a40a08ee33ffe04748b360e4240805c1623ef8987861a33fea042e006e4
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\596056861\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3456 created 4220 3456 svchost.exe 98 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 3624 wbadmin.exe -
Loads dropped DLL 2 IoCs
pid Process 3132 1.exe 1132 1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3132 set thread context of 4220 3132 1.exe 98 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\ShapeCollector.exe.mui 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrcommonlm.dat 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\tipresx.dll.mui 1.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\msdaremr.dll.mui 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar 1.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\psfont.properties.ja 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif 1.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\readme-warning.txt 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipscht.xml 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml 1.exe File opened for modification C:\Program Files\Common Files\System\ado\msado60.tlb 1.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\msadcer.dll.mui 1.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsrus.xml 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiItalic.ttf 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml 1.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\readme-warning.txt 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926306.profile.gz 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar 1.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook.bat 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP.bat 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\ShapeCollector.exe.mui 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\tipresx.dll.mui 1.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\readme-warning.txt 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\tipresx.dll.mui 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar 1.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\jmxremote.access 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pl.jar 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar 1.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_ca.xml 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-phonetic.xml 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb 1.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd28.tlb 1.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\oledb32r.dll.mui 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\InkObj.dll.mui 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pt_BR.jar 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar 1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4936 3132 WerFault.exe 82 1304 1132 WerFault.exe 102 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1544 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4220 1.exe 4220 1.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3132 1.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeTcbPrivilege 3456 svchost.exe Token: SeTcbPrivilege 3456 svchost.exe Token: SeBackupPrivilege 4240 vssvc.exe Token: SeRestorePrivilege 4240 vssvc.exe Token: SeAuditPrivilege 4240 vssvc.exe Token: SeBackupPrivilege 2760 wbengine.exe Token: SeRestorePrivilege 2760 wbengine.exe Token: SeSecurityPrivilege 2760 wbengine.exe Token: SeIncreaseQuotaPrivilege 4684 WMIC.exe Token: SeSecurityPrivilege 4684 WMIC.exe Token: SeTakeOwnershipPrivilege 4684 WMIC.exe Token: SeLoadDriverPrivilege 4684 WMIC.exe Token: SeSystemProfilePrivilege 4684 WMIC.exe Token: SeSystemtimePrivilege 4684 WMIC.exe Token: SeProfSingleProcessPrivilege 4684 WMIC.exe Token: SeIncBasePriorityPrivilege 4684 WMIC.exe Token: SeCreatePagefilePrivilege 4684 WMIC.exe Token: SeBackupPrivilege 4684 WMIC.exe Token: SeRestorePrivilege 4684 WMIC.exe Token: SeShutdownPrivilege 4684 WMIC.exe Token: SeDebugPrivilege 4684 WMIC.exe Token: SeSystemEnvironmentPrivilege 4684 WMIC.exe Token: SeRemoteShutdownPrivilege 4684 WMIC.exe Token: SeUndockPrivilege 4684 WMIC.exe Token: SeManageVolumePrivilege 4684 WMIC.exe Token: 33 4684 WMIC.exe Token: 34 4684 WMIC.exe Token: 35 4684 WMIC.exe Token: 36 4684 WMIC.exe Token: SeIncreaseQuotaPrivilege 4684 WMIC.exe Token: SeSecurityPrivilege 4684 WMIC.exe Token: SeTakeOwnershipPrivilege 4684 WMIC.exe Token: SeLoadDriverPrivilege 4684 WMIC.exe Token: SeSystemProfilePrivilege 4684 WMIC.exe Token: SeSystemtimePrivilege 4684 WMIC.exe Token: SeProfSingleProcessPrivilege 4684 WMIC.exe Token: SeIncBasePriorityPrivilege 4684 WMIC.exe Token: SeCreatePagefilePrivilege 4684 WMIC.exe Token: SeBackupPrivilege 4684 WMIC.exe Token: SeRestorePrivilege 4684 WMIC.exe Token: SeShutdownPrivilege 4684 WMIC.exe Token: SeDebugPrivilege 4684 WMIC.exe Token: SeSystemEnvironmentPrivilege 4684 WMIC.exe Token: SeRemoteShutdownPrivilege 4684 WMIC.exe Token: SeUndockPrivilege 4684 WMIC.exe Token: SeManageVolumePrivilege 4684 WMIC.exe Token: 33 4684 WMIC.exe Token: 34 4684 WMIC.exe Token: 35 4684 WMIC.exe Token: 36 4684 WMIC.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3132 wrote to memory of 4220 3132 1.exe 98 PID 3132 wrote to memory of 4220 3132 1.exe 98 PID 3132 wrote to memory of 4220 3132 1.exe 98 PID 3132 wrote to memory of 4220 3132 1.exe 98 PID 3132 wrote to memory of 4220 3132 1.exe 98 PID 3132 wrote to memory of 4220 3132 1.exe 98 PID 3132 wrote to memory of 4220 3132 1.exe 98 PID 3132 wrote to memory of 4220 3132 1.exe 98 PID 3132 wrote to memory of 4220 3132 1.exe 98 PID 3132 wrote to memory of 4220 3132 1.exe 98 PID 3456 wrote to memory of 1132 3456 svchost.exe 102 PID 3456 wrote to memory of 1132 3456 svchost.exe 102 PID 3456 wrote to memory of 1132 3456 svchost.exe 102 PID 3456 wrote to memory of 1132 3456 svchost.exe 102 PID 3456 wrote to memory of 1132 3456 svchost.exe 102 PID 3456 wrote to memory of 1132 3456 svchost.exe 102 PID 3456 wrote to memory of 1132 3456 svchost.exe 102 PID 4220 wrote to memory of 1932 4220 1.exe 103 PID 4220 wrote to memory of 1932 4220 1.exe 103 PID 1932 wrote to memory of 1544 1932 cmd.exe 106 PID 1932 wrote to memory of 1544 1932 cmd.exe 106 PID 1932 wrote to memory of 3624 1932 cmd.exe 109 PID 1932 wrote to memory of 3624 1932 cmd.exe 109 PID 1932 wrote to memory of 4684 1932 cmd.exe 114 PID 1932 wrote to memory of 4684 1932 cmd.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Users\Admin\AppData\Local\Temp\1.exeﮅ2⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe" n42203⤵
- Loads dropped DLL
PID:1132 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1132 -s 8244⤵
- Program crash
PID:1304
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1544
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3624
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 9402⤵
- Program crash
PID:4936
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3132 -ip 31321⤵PID:4204
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:5044
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1132 -ip 11321⤵PID:1948
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
541.9MB
MD5e870ff6c270984c8ade1b4c194152f89
SHA11349b268ce5a3667b194c8b29c1f679d815b93e8
SHA256b69bf0b0b7fa5259f7a36bcedd18dc493505f12cc32d4bcac21704d784f58602
SHA5123137e6f72d3e018db2bc0453466df33a240067990c3e45841d358296797f3d5e104e2e535be2eaf1f813c5235a5c49f4d80465dca98325be678d573fc0822163
-
Filesize
541.9MB
MD50f298a9eea8579855f6e59e4124d6ffb
SHA117656b52921514e593fbf672eb0d266f41720af8
SHA2566add91af97f9c00947cca7648a1716e2cced3cd1d742d94da426a17b38cc08b4
SHA5124ac0bfd5cec3364f7d9a9e857797285c1d6b64db17fba9a01402c3057b29602064c6ca00fa607e9bf88c926a4ef966d3fc4be78a3a558ca33d403b1e0ed32558
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88