Analysis
-
max time kernel
109s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
27-04-2022 09:30
Static task
static1
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
2.exe
Resource
win7-20220414-en
Behavioral task
behavioral4
Sample
2.exe
Resource
win10v2004-20220414-en
General
-
Target
2.exe
-
Size
1.0MB
-
MD5
2d2f9219f2ae72a45a9f78f343622a2d
-
SHA1
5999180e2e40457a3c9ad375c870449710f00c61
-
SHA256
fde431d08dd6bc86638d72f8fe39f0562202f1183e23fd3ba42661913b337322
-
SHA512
9e8b0af7779e0a2b8b64ceb8b3df5495c79fee07c1e3224f8d400e024e4726a1b6881ce882529c23437f8cd7bb51254a9b11b22bc5f7d86f85e19039261fa46b
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\1615690883\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 1184 wbadmin.exe -
Loads dropped DLL 2 IoCs
pid Process 452 2.exe 1364 2.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 452 set thread context of 1392 452 2.exe 27 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\selection_subpicture.png 2.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\readme-warning.txt 2.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\msdasqlr.dll.mui 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Knox 2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui 2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\ShapeCollector.exe.mui 2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png 2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_ButtonGraphic.png 2.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\readme-warning.txt 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar 2.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Managua 2.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\readme-warning.txt 2.exe File opened for modification C:\Program Files\DVD Maker\es-ES\DVDMaker.exe.mui 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Porto_Velho 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6 2.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\readme-warning.txt 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml 2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwritalm.dat 2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_ButtonGraphic.png 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+12 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar 2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui 2.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\readme-warning.txt 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF 2.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\readme-warning.txt 2.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar 2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\tabskb.dll.mui 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\tzmappings 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vienna 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar 2.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Asuncion 2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm 2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar 2.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga 2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Andorra 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar 2.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\msadcer.dll.mui 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar 2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_ButtonGraphic.png 2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_SelectionSubpicture.png 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml 2.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt 2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar 2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar 2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png 2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png 2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 956 452 WerFault.exe 26 1000 1364 WerFault.exe 29 -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 328 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1392 2.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 452 2.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 1936 vssvc.exe Token: SeRestorePrivilege 1936 vssvc.exe Token: SeAuditPrivilege 1936 vssvc.exe Token: SeBackupPrivilege 828 wbengine.exe Token: SeRestorePrivilege 828 wbengine.exe Token: SeSecurityPrivilege 828 wbengine.exe Token: SeIncreaseQuotaPrivilege 1220 WMIC.exe Token: SeSecurityPrivilege 1220 WMIC.exe Token: SeTakeOwnershipPrivilege 1220 WMIC.exe Token: SeLoadDriverPrivilege 1220 WMIC.exe Token: SeSystemProfilePrivilege 1220 WMIC.exe Token: SeSystemtimePrivilege 1220 WMIC.exe Token: SeProfSingleProcessPrivilege 1220 WMIC.exe Token: SeIncBasePriorityPrivilege 1220 WMIC.exe Token: SeCreatePagefilePrivilege 1220 WMIC.exe Token: SeBackupPrivilege 1220 WMIC.exe Token: SeRestorePrivilege 1220 WMIC.exe Token: SeShutdownPrivilege 1220 WMIC.exe Token: SeDebugPrivilege 1220 WMIC.exe Token: SeSystemEnvironmentPrivilege 1220 WMIC.exe Token: SeRemoteShutdownPrivilege 1220 WMIC.exe Token: SeUndockPrivilege 1220 WMIC.exe Token: SeManageVolumePrivilege 1220 WMIC.exe Token: 33 1220 WMIC.exe Token: 34 1220 WMIC.exe Token: 35 1220 WMIC.exe Token: SeIncreaseQuotaPrivilege 1220 WMIC.exe Token: SeSecurityPrivilege 1220 WMIC.exe Token: SeTakeOwnershipPrivilege 1220 WMIC.exe Token: SeLoadDriverPrivilege 1220 WMIC.exe Token: SeSystemProfilePrivilege 1220 WMIC.exe Token: SeSystemtimePrivilege 1220 WMIC.exe Token: SeProfSingleProcessPrivilege 1220 WMIC.exe Token: SeIncBasePriorityPrivilege 1220 WMIC.exe Token: SeCreatePagefilePrivilege 1220 WMIC.exe Token: SeBackupPrivilege 1220 WMIC.exe Token: SeRestorePrivilege 1220 WMIC.exe Token: SeShutdownPrivilege 1220 WMIC.exe Token: SeDebugPrivilege 1220 WMIC.exe Token: SeSystemEnvironmentPrivilege 1220 WMIC.exe Token: SeRemoteShutdownPrivilege 1220 WMIC.exe Token: SeUndockPrivilege 1220 WMIC.exe Token: SeManageVolumePrivilege 1220 WMIC.exe Token: 33 1220 WMIC.exe Token: 34 1220 WMIC.exe Token: 35 1220 WMIC.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 452 wrote to memory of 1392 452 2.exe 27 PID 452 wrote to memory of 1392 452 2.exe 27 PID 452 wrote to memory of 1392 452 2.exe 27 PID 452 wrote to memory of 1392 452 2.exe 27 PID 452 wrote to memory of 1392 452 2.exe 27 PID 452 wrote to memory of 1392 452 2.exe 27 PID 452 wrote to memory of 1392 452 2.exe 27 PID 452 wrote to memory of 1392 452 2.exe 27 PID 452 wrote to memory of 1392 452 2.exe 27 PID 452 wrote to memory of 1392 452 2.exe 27 PID 452 wrote to memory of 1392 452 2.exe 27 PID 452 wrote to memory of 956 452 2.exe 28 PID 452 wrote to memory of 956 452 2.exe 28 PID 452 wrote to memory of 956 452 2.exe 28 PID 452 wrote to memory of 956 452 2.exe 28 PID 1392 wrote to memory of 856 1392 2.exe 30 PID 1392 wrote to memory of 856 1392 2.exe 30 PID 1392 wrote to memory of 856 1392 2.exe 30 PID 1392 wrote to memory of 856 1392 2.exe 30 PID 856 wrote to memory of 328 856 cmd.exe 32 PID 856 wrote to memory of 328 856 cmd.exe 32 PID 856 wrote to memory of 328 856 cmd.exe 32 PID 856 wrote to memory of 1184 856 cmd.exe 35 PID 856 wrote to memory of 1184 856 cmd.exe 35 PID 856 wrote to memory of 1184 856 cmd.exe 35 PID 856 wrote to memory of 1220 856 cmd.exe 39 PID 856 wrote to memory of 1220 856 cmd.exe 39 PID 856 wrote to memory of 1220 856 cmd.exe 39 PID 1364 wrote to memory of 1000 1364 2.exe 42 PID 1364 wrote to memory of 1000 1364 2.exe 42 PID 1364 wrote to memory of 1000 1364 2.exe 42 PID 1364 wrote to memory of 1000 1364 2.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Users\Admin\AppData\Local\Temp\2.exeﮅ2⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe" n13923⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 4164⤵
- Program crash
PID:1000
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:328
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1184
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 4762⤵
- Program crash
PID:956
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:828
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1408
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1192
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
524.6MB
MD50a9828bcd55d39b5509f14adff638bea
SHA103f70663f33a5575a2ed86b4ad24c4921df5c604
SHA256adae460b39f7ef78f67415a523bd3e3f67b2cc596ba9e5a53e98bcc6a7f9f476
SHA5124fc1ce5fe4babd5f97ff0f01b68ba4ece5022578f7d323636d229636d84d86326f51d837f6fd7387a66bc74008b48bf6c673c0003613cb6aed4c86ffcdbe7951
-
Filesize
378.5MB
MD5114e59c6e6061efeb9177853f1b531f5
SHA13196da6070cb12168caa005edefdbd4e4691e248
SHA2564fafa395f975cbca1fed66577a1dce3e4c6cb3dceb7b4ceb8179fc60d1c9c415
SHA5128f00f8db8860670d25f4ba16800cbc86f04c506ce48d818eeba257cf805b92eac85959c5f7dd93e1f6471a6c04dd0885605a52ef7a27571019920812e6bcd8d0
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88