Analysis
-
max time kernel
131s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
05-07-2023 13:27
Behavioral task
behavioral1
Sample
082a2ce2dde8b3a50f2d49949.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
082a2ce2dde8b3a50f2d49949.exe
Resource
win10v2004-20230703-en
General
-
Target
082a2ce2dde8b3a50f2d49949.exe
-
Size
34KB
-
MD5
578961ae2ca365d4c4043aacb332b2ab
-
SHA1
1f4a4edc5042b52e044cf3113ac41fd010bc45ef
-
SHA256
082a2ce2dde8b3a50f2d499496879e85562ee949cb151c8052eaaa713cddd0f8
-
SHA512
5ce6c2838f34e77dec1814501d4e85a85e5c16ee21ac80af84f4d346ee1ea2044784a6f2fed5a95298721befd74620a8285f2c1de1f42e800513032f18f0df33
-
SSDEEP
768:W4HLd8VdhfqV1Esg8kdJCzSIZHkKRV6kNDGt6m474va8I:WQ8ViV1U8ZGURVFGi9
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (8228) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2020 wbadmin.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ProtectPush.tiff 082a2ce2dde8b3a50f2d49949.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile16.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm.[F3C77F50].[[email protected]].makop 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\es-ES\msader15.dll.mui 082a2ce2dde8b3a50f2d49949.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CAPSULES\readme-warning.txt 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6F.GIF 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)redStateIcon.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\fr-FR\msaddsr.dll.mui 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21337_.GIF 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\tabskb.dll.mui 082a2ce2dde8b3a50f2d49949.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\readme-warning.txt 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_WMC_LogoText.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\mip.exe.mui 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\PUSH.WAV 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_up.png 082a2ce2dde8b3a50f2d49949.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\readme-warning.txt 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\mpvis.dll.mui 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImagesMask256Colors.bmp 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\logo.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10335_.GIF 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STRBRST.POC 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\.eclipseproduct 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\gadget.xml 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\init.js 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DVA.api 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SlateBlue.css 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-background.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\js\slideShow.js 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\EXITEM.CFG 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PS2SWOOS.POC 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\it-IT\ChkrRes.dll.mui 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\js\cpu.js 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full_partly-cloudy.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\header.gif 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIcons.jpg 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca.[F3C77F50].[[email protected]].makop 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\ja-JP\micaut.dll.mui 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BOLDSTRI\THMBNAIL.PNG 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 082a2ce2dde8b3a50f2d49949.exe File created C:\Program Files\Microsoft Games\More Games\fr-FR\readme-warning.txt 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\MSB1AR.LEX 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00014_.WMF 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Generic.css 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\BREEZE.INF 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Discussion.css 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_COL.HXT 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\NOTEL.ICO 082a2ce2dde8b3a50f2d49949.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\readme-warning.txt 082a2ce2dde8b3a50f2d49949.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 240 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1556 082a2ce2dde8b3a50f2d49949.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 428 vssvc.exe Token: SeRestorePrivilege 428 vssvc.exe Token: SeAuditPrivilege 428 vssvc.exe Token: SeBackupPrivilege 664 wbengine.exe Token: SeRestorePrivilege 664 wbengine.exe Token: SeSecurityPrivilege 664 wbengine.exe Token: SeIncreaseQuotaPrivilege 940 WMIC.exe Token: SeSecurityPrivilege 940 WMIC.exe Token: SeTakeOwnershipPrivilege 940 WMIC.exe Token: SeLoadDriverPrivilege 940 WMIC.exe Token: SeSystemProfilePrivilege 940 WMIC.exe Token: SeSystemtimePrivilege 940 WMIC.exe Token: SeProfSingleProcessPrivilege 940 WMIC.exe Token: SeIncBasePriorityPrivilege 940 WMIC.exe Token: SeCreatePagefilePrivilege 940 WMIC.exe Token: SeBackupPrivilege 940 WMIC.exe Token: SeRestorePrivilege 940 WMIC.exe Token: SeShutdownPrivilege 940 WMIC.exe Token: SeDebugPrivilege 940 WMIC.exe Token: SeSystemEnvironmentPrivilege 940 WMIC.exe Token: SeRemoteShutdownPrivilege 940 WMIC.exe Token: SeUndockPrivilege 940 WMIC.exe Token: SeManageVolumePrivilege 940 WMIC.exe Token: 33 940 WMIC.exe Token: 34 940 WMIC.exe Token: 35 940 WMIC.exe Token: SeIncreaseQuotaPrivilege 940 WMIC.exe Token: SeSecurityPrivilege 940 WMIC.exe Token: SeTakeOwnershipPrivilege 940 WMIC.exe Token: SeLoadDriverPrivilege 940 WMIC.exe Token: SeSystemProfilePrivilege 940 WMIC.exe Token: SeSystemtimePrivilege 940 WMIC.exe Token: SeProfSingleProcessPrivilege 940 WMIC.exe Token: SeIncBasePriorityPrivilege 940 WMIC.exe Token: SeCreatePagefilePrivilege 940 WMIC.exe Token: SeBackupPrivilege 940 WMIC.exe Token: SeRestorePrivilege 940 WMIC.exe Token: SeShutdownPrivilege 940 WMIC.exe Token: SeDebugPrivilege 940 WMIC.exe Token: SeSystemEnvironmentPrivilege 940 WMIC.exe Token: SeRemoteShutdownPrivilege 940 WMIC.exe Token: SeUndockPrivilege 940 WMIC.exe Token: SeManageVolumePrivilege 940 WMIC.exe Token: 33 940 WMIC.exe Token: 34 940 WMIC.exe Token: 35 940 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1556 wrote to memory of 1932 1556 082a2ce2dde8b3a50f2d49949.exe 28 PID 1556 wrote to memory of 1932 1556 082a2ce2dde8b3a50f2d49949.exe 28 PID 1556 wrote to memory of 1932 1556 082a2ce2dde8b3a50f2d49949.exe 28 PID 1556 wrote to memory of 1932 1556 082a2ce2dde8b3a50f2d49949.exe 28 PID 1932 wrote to memory of 240 1932 cmd.exe 30 PID 1932 wrote to memory of 240 1932 cmd.exe 30 PID 1932 wrote to memory of 240 1932 cmd.exe 30 PID 1932 wrote to memory of 2020 1932 cmd.exe 33 PID 1932 wrote to memory of 2020 1932 cmd.exe 33 PID 1932 wrote to memory of 2020 1932 cmd.exe 33 PID 1932 wrote to memory of 940 1932 cmd.exe 37 PID 1932 wrote to memory of 940 1932 cmd.exe 37 PID 1932 wrote to memory of 940 1932 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\082a2ce2dde8b3a50f2d49949.exe"C:\Users\Admin\AppData\Local\Temp\082a2ce2dde8b3a50f2d49949.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Users\Admin\AppData\Local\Temp\082a2ce2dde8b3a50f2d49949.exe"C:\Users\Admin\AppData\Local\Temp\082a2ce2dde8b3a50f2d49949.exe" n15562⤵PID:1220
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:240
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2020
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:428
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:664
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1972
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1388
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD570d965f621da4a7bff6331a758557a7e
SHA1da2b0d08f2366b40672b26ae8c06169ea0cd18b6
SHA25618c52ada9b402085fdce9fa273b9d56ec35105d987b9a65ba76bb41ca57d1a20
SHA512beeda74b145a104898329220c088d86b9fbe08e6800b9a58f4be62d0b3276cb66c41ac00a415d68b942a1f75f8e43486bdd4c9387dff3182e81ef7fa18949e3c