Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2024 08:25
Static task
static1
Behavioral task
behavioral1
Sample
5ac385a18e905a102641064be708783f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5ac385a18e905a102641064be708783f.exe
Resource
win10v2004-20231222-en
General
-
Target
5ac385a18e905a102641064be708783f.exe
-
Size
171KB
-
MD5
5ac385a18e905a102641064be708783f
-
SHA1
dda176956d5df2fda89aa567c610dd73141a509f
-
SHA256
c648f1cae038bc878bc5f41fc7696112dcdb953cc2af59235c3c9708bd562f7a
-
SHA512
088f28fd4757b2d35110c3088231a7d2d0c95817172cf72a62daf5e8f850ff62a2204208848f9ed0f7ec8a7b145e44497658649a45bf898c4886abd76a0b443d
-
SSDEEP
3072:ovGyYiSDnt195GWp1icKAArDZz4N9GhbkrNEk1X8z1Adh6rQI4:M4Lp0yN90QEhjrQf
Malware Config
Extracted
C:\Program Files\Common Files\microsoft shared\ClickToRun\readme-warning.txt
https://tox.chat/
Signatures
-
MAKOP ransomware payload 1 IoCs
resource yara_rule behavioral2/files/0x000400000001e630-3.dat family_makop -
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7925) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 3472 wbadmin.exe -
Executes dropped EXE 2 IoCs
pid Process 4308 o.exe 4260 o.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5ac385a18e905a102641064be708783f.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: o.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\InkObj.dll.mui o.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ro\readme-warning.txt o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageWideTile.scale-100.png o.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Google.scale-200.png o.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\de-DE\msdasqlr.dll.mui o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\tinytile.targetsize-24_altform-unplated_contrast-black.png o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-30_altform-unplated.png o.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PSRCHSRN.DAT o.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-400_contrast-white.png o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96_altform-unplated_devicefamily-colorfulunplated.png o.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ApothecaryResume.dotx o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Wide310x150\PaintWideTile.scale-100.png o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\Json\Person-Content.json o.exe File opened for modification C:\Program Files (x86)\Windows Media Player\fr-FR\wmpnssui.dll.mui o.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\msadcer.dll.mui o.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\readme-warning.txt o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MedTile.scale-400_contrast-black.png o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square71x71Logo.scale-150.png o.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\sound.properties o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteMediumTile.scale-100.png o.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\GenericMailSmallTile.scale-100.png o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\MedTile.scale-100.png o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe806.png o.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\readme-warning.txt o.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] o.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\dcf.x-none.msi.16.x-none.boot.tree.dat o.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql90.xsl o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\FileForms32x32.png o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.UI\Resources\Images\star_full.png o.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrenUSlm.dat o.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTest-ul-oob.xrm-ms o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageMedTile.scale-200.png o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-60_contrast-black.png o.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-cn\readme-warning.txt o.exe File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\MpAsDesc.dll.mui o.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\AppPackageBadgeLogo.scale-100_contrast-white.png o.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailSplashLogo.scale-150.png o.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-il\ui-strings.js o.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\tipresx.dll.mui o.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.xml o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedLargeTile.scale-200_contrast-white.png o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupWideTile.scale-100.png o.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\readme-warning.txt o.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\SmallTile.scale-125.png o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_TileSmallSquare.scale-200.png o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\7734_36x36x32.png o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteMedTile.scale-150.png o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-30_contrast-black.png o.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-disabled_32.svg o.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\tr-tr\AppStore_icon.svg o.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\SplashScreen.scale-125_contrast-black.png o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Weather_TileWide.scale-100.png o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageMedTile.scale-125.png o.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\da-dk\readme-warning.txt o.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\ENUtxt.pdf o.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui o.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\as90.xsl o.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailBadge.scale-200.png o.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\ui-strings.js o.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt o.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\uz-Latn-UZ\View3d\3DViewerProductDescription-universal.xml o.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Advanced-Dark.scale-300.png o.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4688 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4308 o.exe 4308 o.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeBackupPrivilege 3740 vssvc.exe Token: SeRestorePrivilege 3740 vssvc.exe Token: SeAuditPrivilege 3740 vssvc.exe Token: SeBackupPrivilege 2804 wbengine.exe Token: SeRestorePrivilege 2804 wbengine.exe Token: SeSecurityPrivilege 2804 wbengine.exe Token: SeIncreaseQuotaPrivilege 3776 WMIC.exe Token: SeSecurityPrivilege 3776 WMIC.exe Token: SeTakeOwnershipPrivilege 3776 WMIC.exe Token: SeLoadDriverPrivilege 3776 WMIC.exe Token: SeSystemProfilePrivilege 3776 WMIC.exe Token: SeSystemtimePrivilege 3776 WMIC.exe Token: SeProfSingleProcessPrivilege 3776 WMIC.exe Token: SeIncBasePriorityPrivilege 3776 WMIC.exe Token: SeCreatePagefilePrivilege 3776 WMIC.exe Token: SeBackupPrivilege 3776 WMIC.exe Token: SeRestorePrivilege 3776 WMIC.exe Token: SeShutdownPrivilege 3776 WMIC.exe Token: SeDebugPrivilege 3776 WMIC.exe Token: SeSystemEnvironmentPrivilege 3776 WMIC.exe Token: SeRemoteShutdownPrivilege 3776 WMIC.exe Token: SeUndockPrivilege 3776 WMIC.exe Token: SeManageVolumePrivilege 3776 WMIC.exe Token: 33 3776 WMIC.exe Token: 34 3776 WMIC.exe Token: 35 3776 WMIC.exe Token: 36 3776 WMIC.exe Token: SeIncreaseQuotaPrivilege 3776 WMIC.exe Token: SeSecurityPrivilege 3776 WMIC.exe Token: SeTakeOwnershipPrivilege 3776 WMIC.exe Token: SeLoadDriverPrivilege 3776 WMIC.exe Token: SeSystemProfilePrivilege 3776 WMIC.exe Token: SeSystemtimePrivilege 3776 WMIC.exe Token: SeProfSingleProcessPrivilege 3776 WMIC.exe Token: SeIncBasePriorityPrivilege 3776 WMIC.exe Token: SeCreatePagefilePrivilege 3776 WMIC.exe Token: SeBackupPrivilege 3776 WMIC.exe Token: SeRestorePrivilege 3776 WMIC.exe Token: SeShutdownPrivilege 3776 WMIC.exe Token: SeDebugPrivilege 3776 WMIC.exe Token: SeSystemEnvironmentPrivilege 3776 WMIC.exe Token: SeRemoteShutdownPrivilege 3776 WMIC.exe Token: SeUndockPrivilege 3776 WMIC.exe Token: SeManageVolumePrivilege 3776 WMIC.exe Token: 33 3776 WMIC.exe Token: 34 3776 WMIC.exe Token: 35 3776 WMIC.exe Token: 36 3776 WMIC.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3428 wrote to memory of 4308 3428 5ac385a18e905a102641064be708783f.exe 87 PID 3428 wrote to memory of 4308 3428 5ac385a18e905a102641064be708783f.exe 87 PID 3428 wrote to memory of 4308 3428 5ac385a18e905a102641064be708783f.exe 87 PID 4308 wrote to memory of 2060 4308 o.exe 91 PID 4308 wrote to memory of 2060 4308 o.exe 91 PID 2060 wrote to memory of 4688 2060 cmd.exe 94 PID 2060 wrote to memory of 4688 2060 cmd.exe 94 PID 2060 wrote to memory of 3472 2060 cmd.exe 98 PID 2060 wrote to memory of 3472 2060 cmd.exe 98 PID 2060 wrote to memory of 3776 2060 cmd.exe 102 PID 2060 wrote to memory of 3776 2060 cmd.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ac385a18e905a102641064be708783f.exe"C:\Users\Admin\AppData\Local\Temp\5ac385a18e905a102641064be708783f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\o.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\o.exe2⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\o.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\o.exe" n43083⤵
- Executes dropped EXE
PID:4260
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4688
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3472
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4048
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f6752ddabbd93ac74a8518aeb6b4371
SHA1d043c40059cef125b19566a275813de8ac85c731
SHA25692b13e1d833848f4b23577168154d76a483f342a92dc153811e0b664b4d1e3f1
SHA5127905b53ff52e02a939f8265b25885beb5b92df8f46a6fef7c578c6f6a6fd1785c734e4709744a0016cd1108c757744f602a83d0bcdd4146008ec295726ec84d9
-
Filesize
34KB
MD5951dce6731c5f3d2dae570597bc19d59
SHA1cb32d6679e51d454bc9b3aa5ceb071302cbe2147
SHA256eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73
SHA5123ea6dca684a7671e3371740f9d91f8bc6b10119ae492949585e1bc8789b56f6d110f833f8684489fbfc4dda3d733fc127c242ae840cd262a89b44952dcc4fb09