Analysis
-
max time kernel
109s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28-12-2023 08:23
Static task
static1
Behavioral task
behavioral1
Sample
d28f799d666a23fda187776242073993.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
d28f799d666a23fda187776242073993.exe
Resource
win10v2004-20231215-en
General
-
Target
d28f799d666a23fda187776242073993.exe
-
Size
101KB
-
MD5
d28f799d666a23fda187776242073993
-
SHA1
33228c4a1dfe34c2ddd8400300890447dc951f7c
-
SHA256
f9c4ddad16bf3d2446639ed848334a2c1741af3fab677199c7aef6b5bf6f098e
-
SHA512
85c27c26b9d322da4ea228be4b23e4b9b036ab6fa61d211c1e150fb88af556ef1c28c1f038d354fb9b34a3eb4911f8e278aa42632b2a4eacc1cf511f67962ff5
-
SSDEEP
3072:ef1BDZ0kVB67Duw9AMc9sKXbxGM63ikxBbcy6TwYpgI:e9X0G1x363ikxewYpJ
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (8187) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 3056 wbadmin.exe -
Loads dropped DLL 2 IoCs
pid Process 2064 d28f799d666a23fda187776242073993.exe 2700 d28f799d666a23fda187776242073993.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: d28f799d666a23fda187776242073993.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2064 set thread context of 624 2064 d28f799d666a23fda187776242073993.exe 28 PID 2700 set thread context of 364 2700 d28f799d666a23fda187776242073993.exe 42 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar d28f799d666a23fda187776242073993.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\readme-warning.txt d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101863.BMP d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-right.png d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\it-IT\TipTsf.dll.mui d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityMergeFax.Dotx d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\gadget.xml d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\micaut.dll.mui d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\HandPrints.jpg d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199475.WMF d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02187_.GIF d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLWVW.DLL.IDX_DLL d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35B.GIF d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02423_.WMF d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15034_.GIF d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152884.WMF d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4F.GIF d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\FlickLearningWizard.exe.mui d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Bucharest d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LABELHM.POC d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrfralm.dat d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif.[08A40263].[[email protected]].gamigin d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8F.GIF d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Java\jre7\lib\management\management.properties d28f799d666a23fda187776242073993.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\readme-warning.txt d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\20.png d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14868_.GIF d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\attention.gif d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\css\calendar.css d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21340_.GIF d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME52.CSS d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_bottom.png d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01838_.GIF d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME49.CSS d28f799d666a23fda187776242073993.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\readme-warning.txt d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\mpvis.dll.mui d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM d28f799d666a23fda187776242073993.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\readme-warning.txt d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Perspective.dotx d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent.png d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RECS.ICO d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths.[08A40263].[[email protected]].gamigin d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)notConnectedStateIcon.png d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-explorer.jar d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files\Java\jre7\lib\classlist d28f799d666a23fda187776242073993.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103058.WMF d28f799d666a23fda187776242073993.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2848 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 624 d28f799d666a23fda187776242073993.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2064 d28f799d666a23fda187776242073993.exe 2700 d28f799d666a23fda187776242073993.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 2964 vssvc.exe Token: SeRestorePrivilege 2964 vssvc.exe Token: SeAuditPrivilege 2964 vssvc.exe Token: SeBackupPrivilege 2024 wbengine.exe Token: SeRestorePrivilege 2024 wbengine.exe Token: SeSecurityPrivilege 2024 wbengine.exe Token: SeIncreaseQuotaPrivilege 2612 WMIC.exe Token: SeSecurityPrivilege 2612 WMIC.exe Token: SeTakeOwnershipPrivilege 2612 WMIC.exe Token: SeLoadDriverPrivilege 2612 WMIC.exe Token: SeSystemProfilePrivilege 2612 WMIC.exe Token: SeSystemtimePrivilege 2612 WMIC.exe Token: SeProfSingleProcessPrivilege 2612 WMIC.exe Token: SeIncBasePriorityPrivilege 2612 WMIC.exe Token: SeCreatePagefilePrivilege 2612 WMIC.exe Token: SeBackupPrivilege 2612 WMIC.exe Token: SeRestorePrivilege 2612 WMIC.exe Token: SeShutdownPrivilege 2612 WMIC.exe Token: SeDebugPrivilege 2612 WMIC.exe Token: SeSystemEnvironmentPrivilege 2612 WMIC.exe Token: SeRemoteShutdownPrivilege 2612 WMIC.exe Token: SeUndockPrivilege 2612 WMIC.exe Token: SeManageVolumePrivilege 2612 WMIC.exe Token: 33 2612 WMIC.exe Token: 34 2612 WMIC.exe Token: 35 2612 WMIC.exe Token: SeIncreaseQuotaPrivilege 2612 WMIC.exe Token: SeSecurityPrivilege 2612 WMIC.exe Token: SeTakeOwnershipPrivilege 2612 WMIC.exe Token: SeLoadDriverPrivilege 2612 WMIC.exe Token: SeSystemProfilePrivilege 2612 WMIC.exe Token: SeSystemtimePrivilege 2612 WMIC.exe Token: SeProfSingleProcessPrivilege 2612 WMIC.exe Token: SeIncBasePriorityPrivilege 2612 WMIC.exe Token: SeCreatePagefilePrivilege 2612 WMIC.exe Token: SeBackupPrivilege 2612 WMIC.exe Token: SeRestorePrivilege 2612 WMIC.exe Token: SeShutdownPrivilege 2612 WMIC.exe Token: SeDebugPrivilege 2612 WMIC.exe Token: SeSystemEnvironmentPrivilege 2612 WMIC.exe Token: SeRemoteShutdownPrivilege 2612 WMIC.exe Token: SeUndockPrivilege 2612 WMIC.exe Token: SeManageVolumePrivilege 2612 WMIC.exe Token: 33 2612 WMIC.exe Token: 34 2612 WMIC.exe Token: 35 2612 WMIC.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2064 wrote to memory of 624 2064 d28f799d666a23fda187776242073993.exe 28 PID 2064 wrote to memory of 624 2064 d28f799d666a23fda187776242073993.exe 28 PID 2064 wrote to memory of 624 2064 d28f799d666a23fda187776242073993.exe 28 PID 2064 wrote to memory of 624 2064 d28f799d666a23fda187776242073993.exe 28 PID 2064 wrote to memory of 624 2064 d28f799d666a23fda187776242073993.exe 28 PID 624 wrote to memory of 2776 624 d28f799d666a23fda187776242073993.exe 30 PID 624 wrote to memory of 2776 624 d28f799d666a23fda187776242073993.exe 30 PID 624 wrote to memory of 2776 624 d28f799d666a23fda187776242073993.exe 30 PID 624 wrote to memory of 2776 624 d28f799d666a23fda187776242073993.exe 30 PID 2776 wrote to memory of 2848 2776 cmd.exe 32 PID 2776 wrote to memory of 2848 2776 cmd.exe 32 PID 2776 wrote to memory of 2848 2776 cmd.exe 32 PID 2776 wrote to memory of 3056 2776 cmd.exe 35 PID 2776 wrote to memory of 3056 2776 cmd.exe 35 PID 2776 wrote to memory of 3056 2776 cmd.exe 35 PID 2776 wrote to memory of 2612 2776 cmd.exe 39 PID 2776 wrote to memory of 2612 2776 cmd.exe 39 PID 2776 wrote to memory of 2612 2776 cmd.exe 39 PID 2700 wrote to memory of 364 2700 d28f799d666a23fda187776242073993.exe 42 PID 2700 wrote to memory of 364 2700 d28f799d666a23fda187776242073993.exe 42 PID 2700 wrote to memory of 364 2700 d28f799d666a23fda187776242073993.exe 42 PID 2700 wrote to memory of 364 2700 d28f799d666a23fda187776242073993.exe 42 PID 2700 wrote to memory of 364 2700 d28f799d666a23fda187776242073993.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d28f799d666a23fda187776242073993.exe"C:\Users\Admin\AppData\Local\Temp\d28f799d666a23fda187776242073993.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\d28f799d666a23fda187776242073993.exe"C:\Users\Admin\AppData\Local\Temp\d28f799d666a23fda187776242073993.exe"2⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Users\Admin\AppData\Local\Temp\d28f799d666a23fda187776242073993.exe"C:\Users\Admin\AppData\Local\Temp\d28f799d666a23fda187776242073993.exe" n6243⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\d28f799d666a23fda187776242073993.exe"C:\Users\Admin\AppData\Local\Temp\d28f799d666a23fda187776242073993.exe" n6244⤵PID:364
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2848
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3056
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2884
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57c9051a155e7889cb2c4b685bf8d2efa
SHA1471bac8c7ec83bd2b4b73b5c01d3bdb947542141
SHA25602f0042dbbd15881b67a8f248db23f60c5968aa82202af0044ccadcd24883990
SHA512da20c1c975f6c0fb99e91f3fc9dba7f0fd6049acf307d8d9a8ad076fa997021e5573ca0f61c31bb96ce58bfbeed2fd57317c9d8c23019e267f50fe4f9989bde7
-
Filesize
55KB
MD55da47c9ae569364b603f95cb2641a182
SHA16d08c1dae770fd38dccf41c122ac9e5bd35e4902
SHA25665a48291f8cb6ee3a84de819241653f3d1b7a1703cdf0520330660814af17801
SHA51274a999fe7c18c376c7f073d19a8a70711d5b5817650a6168a290f0f9017b0de5a00604e30ab4c4fbb2e92963e13525ff3307104a12893ccb18659146a11ebc11
-
Filesize
56KB
MD52e6db06a35101b91362c4744020d836a
SHA13908a98168ffaf13d8fd74fc93aefa39602dd8d9
SHA2567d59ddd9b71e2519dc9aea24782f067b9a0d873f90b0f0b1d3944547cb577b28
SHA512cbd86769a2ad4189fd54eaef13a6a21f2bf8f78b5c63045610f3e9b10272e353229c0a00dc2a9c4ea495908f0ecd1aa38080fcf17ee1c7837a7a74969a9b0093
-
Filesize
1KB
MD5e3fdacacfb9bfd6b7e940eb1e77c0c71
SHA1b268ab7e9f03cbacb20bdebd0ef9ae371c61ad35
SHA256201b5dcd3008b5b7941dc2743466e3a7a8034e1b6c0206de07d85276e53e70a9
SHA512793ad3e453249237a9eae49b5f8f886e1d03b1c966478ef80b70e88e02adf52c1543fb1aaac9ec9696577604607f9b0faa646248184d0eaeda6212b08acbba9e
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c