Analysis
-
max time kernel
124s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
08-04-2023 02:20
Behavioral task
behavioral1
Sample
3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe
Resource
win10v2004-20230220-en
General
-
Target
3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe
-
Size
34KB
-
MD5
bd935610cb878e275d35f292b93d8459
-
SHA1
2cfc4a68ece6c9465ba44f96b677cc00536908ad
-
SHA256
3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7
-
SHA512
2b754a4aeae53fc78fd07e08007d47f232d1b30855c098a3469459def47f912155f53bc918bdbae7fa0daf903185a38db76c9dfd354fa447729dc285b506907b
-
SSDEEP
768:x4K+eQXL36kOK1R01WseZ0y/QyYvhITluDA1afkKIDo:xueQbgK1e1S235HA1a20
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 1756 wbadmin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe\"" 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\SPRING.INF 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18225_.WMF 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\PREVIEW.GIF 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187835.WMF 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18203_.WMF 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider.png 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02466U.BMP 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18185_.WMF 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTFORM.DAT 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\THMBNAIL.PNG 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\StarterNotificationDescriptors.xml 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME47.CSS 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\en-US\Sidebar.exe.mui 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceArray.txt 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Microsoft Games\Chess\ChessMCE.lnk 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\currency.html 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrespsh.dat 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\NOTES.ICO 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\MsMpRes.dll.mui 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_cloudy.png 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tegucigalpa 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\readme-warning.txt 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36F.GIF 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\js\settings.js 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_hail.png 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureB.png 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Pushpin.xml 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02749U.BMP 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_center.gif 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\logo.png 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.CGM 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\readme-warning.txt 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\BG_ADOBE.GIF 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files\Windows Sidebar\ja-JP\Sidebar.exe.mui 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf.[242E355B].[[email protected]].makop 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02754U.BMP 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0234687.GIF 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1496 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 328 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 1484 vssvc.exe Token: SeRestorePrivilege 1484 vssvc.exe Token: SeAuditPrivilege 1484 vssvc.exe Token: SeBackupPrivilege 392 wbengine.exe Token: SeRestorePrivilege 392 wbengine.exe Token: SeSecurityPrivilege 392 wbengine.exe Token: SeIncreaseQuotaPrivilege 1320 WMIC.exe Token: SeSecurityPrivilege 1320 WMIC.exe Token: SeTakeOwnershipPrivilege 1320 WMIC.exe Token: SeLoadDriverPrivilege 1320 WMIC.exe Token: SeSystemProfilePrivilege 1320 WMIC.exe Token: SeSystemtimePrivilege 1320 WMIC.exe Token: SeProfSingleProcessPrivilege 1320 WMIC.exe Token: SeIncBasePriorityPrivilege 1320 WMIC.exe Token: SeCreatePagefilePrivilege 1320 WMIC.exe Token: SeBackupPrivilege 1320 WMIC.exe Token: SeRestorePrivilege 1320 WMIC.exe Token: SeShutdownPrivilege 1320 WMIC.exe Token: SeDebugPrivilege 1320 WMIC.exe Token: SeSystemEnvironmentPrivilege 1320 WMIC.exe Token: SeRemoteShutdownPrivilege 1320 WMIC.exe Token: SeUndockPrivilege 1320 WMIC.exe Token: SeManageVolumePrivilege 1320 WMIC.exe Token: 33 1320 WMIC.exe Token: 34 1320 WMIC.exe Token: 35 1320 WMIC.exe Token: SeIncreaseQuotaPrivilege 1320 WMIC.exe Token: SeSecurityPrivilege 1320 WMIC.exe Token: SeTakeOwnershipPrivilege 1320 WMIC.exe Token: SeLoadDriverPrivilege 1320 WMIC.exe Token: SeSystemProfilePrivilege 1320 WMIC.exe Token: SeSystemtimePrivilege 1320 WMIC.exe Token: SeProfSingleProcessPrivilege 1320 WMIC.exe Token: SeIncBasePriorityPrivilege 1320 WMIC.exe Token: SeCreatePagefilePrivilege 1320 WMIC.exe Token: SeBackupPrivilege 1320 WMIC.exe Token: SeRestorePrivilege 1320 WMIC.exe Token: SeShutdownPrivilege 1320 WMIC.exe Token: SeDebugPrivilege 1320 WMIC.exe Token: SeSystemEnvironmentPrivilege 1320 WMIC.exe Token: SeRemoteShutdownPrivilege 1320 WMIC.exe Token: SeUndockPrivilege 1320 WMIC.exe Token: SeManageVolumePrivilege 1320 WMIC.exe Token: 33 1320 WMIC.exe Token: 34 1320 WMIC.exe Token: 35 1320 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 328 wrote to memory of 1076 328 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe 29 PID 328 wrote to memory of 1076 328 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe 29 PID 328 wrote to memory of 1076 328 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe 29 PID 328 wrote to memory of 1076 328 3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe 29 PID 1076 wrote to memory of 1496 1076 cmd.exe 31 PID 1076 wrote to memory of 1496 1076 cmd.exe 31 PID 1076 wrote to memory of 1496 1076 cmd.exe 31 PID 1076 wrote to memory of 1756 1076 cmd.exe 34 PID 1076 wrote to memory of 1756 1076 cmd.exe 34 PID 1076 wrote to memory of 1756 1076 cmd.exe 34 PID 1076 wrote to memory of 1320 1076 cmd.exe 38 PID 1076 wrote to memory of 1320 1076 cmd.exe 38 PID 1076 wrote to memory of 1320 1076 cmd.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe"C:\Users\Admin\AppData\Local\Temp\3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Users\Admin\AppData\Local\Temp\3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe"C:\Users\Admin\AppData\Local\Temp\3757824893405fd34313749b689879b40b02db3d8a682f9f88e23f63908881f7.exe" n3282⤵PID:1728
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1496
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1756
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:392
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1640
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1444
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a0db2b736f236b31cb5d6c027f78da78
SHA19e02b24c00bf47ee0fd2c1f9aab712e53b6baf98
SHA2564623a48d0fbaea158c3735136bf94762ab0c915fb2d129f8542e98a1d23366f1
SHA512ee2a0ff3509fa0a75b1bd1b363ef6e2103428fa057597c6baeda81e29c9bb0d0b5356e9b464692d74687442b59cdea0d4a8d92484a07cc47220845b8fa88df6d