Overview
overview
10Static
static
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
7Resubmissions
28-07-2024 16:38
240728-t5tryssgmm 1007-07-2024 14:07
240707-rfgd8atekm 1007-07-2024 14:07
240707-re689awdpe 1013-09-2022 17:54
220913-wg1lpsgbg7 10Analysis
-
max time kernel
1048s -
max time network
731s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
07-07-2024 14:07
Static task
static1
Behavioral task
behavioral1
Sample
RansomwareSamples/Avaddon_09_06_2020_1054KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
RansomwareSamples/Avaddon_09_06_2020_1054KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral3
Sample
RansomwareSamples/Avos_18_07_2021_403KB.exe
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
RansomwareSamples/Avos_18_07_2021_403KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral5
Sample
RansomwareSamples/Babik_04_01_2021_31KB.exe
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
RansomwareSamples/Babik_04_01_2021_31KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral7
Sample
RansomwareSamples/Babuk_20_04_2021_79KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral8
Sample
RansomwareSamples/Babuk_20_04_2021_79KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral9
Sample
RansomwareSamples/BlackKingdom_23_03_2021_12460KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
RansomwareSamples/BlackKingdom_23_03_2021_12460KB.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
RansomwareSamples/BlackMatter_02_08_2021_67KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
RansomwareSamples/BlackMatter_02_08_2021_67KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral13
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral14
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral15
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral16
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral17
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win7-20240508-en
Behavioral task
behavioral18
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral19
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win7-20240220-en
Behavioral task
behavioral20
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral21
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral22
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral23
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral25
Sample
RansomwareSamples/Hades_29_03_2021_1909KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral26
Sample
RansomwareSamples/Hades_29_03_2021_1909KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral27
Sample
RansomwareSamples/Hive_17_07_2021_808KB.exe
Resource
win7-20240508-en
Behavioral task
behavioral28
Sample
RansomwareSamples/Hive_17_07_2021_808KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral29
Sample
RansomwareSamples/LockBit_14_02_2021_146KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral30
Sample
RansomwareSamples/LockBit_14_02_2021_146KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral31
Sample
RansomwareSamples/MAKOP_27_10_2020_115KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral32
Sample
RansomwareSamples/MAKOP_27_10_2020_115KB.exe
Resource
win10v2004-20240704-en
General
-
Target
RansomwareSamples/MAKOP_27_10_2020_115KB.exe
-
Size
114KB
-
MD5
b33e8ce6a7035bee5c5472d5b870b68a
-
SHA1
783d08fe374f287a4e0412ed8b7f5446c6e65687
-
SHA256
2b5a3934d3e81fee4654bb1a7288c81af158a6d48a666cf8e379b0492551188f
-
SHA512
78c36e1f8ba968d55e8b469fba9623bd20f9d7216b4f5983388c32be564484caab228935f96fd8bff82bc8bb8732f7beb9ccede50385b6b6ba7e23b5cc60679f
-
SSDEEP
3072:Rf1BDZ0kVB67Duw9AMcUTeQnbZ7pgHzL8O1oc8rEUvZfqv8dOWVIc:R9X0GGZpYzL8VcFUvZyUdb
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (8844) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1344 wbadmin.exe -
Loads dropped DLL 32 IoCs
pid Process 2304 MAKOP_27_10_2020_115KB.exe 2884 MAKOP_27_10_2020_115KB.exe 2060 MAKOP_27_10_2020_115KB.exe 536 MAKOP_27_10_2020_115KB.exe 1928 MAKOP_27_10_2020_115KB.exe 2256 MAKOP_27_10_2020_115KB.exe 2236 MAKOP_27_10_2020_115KB.exe 580 MAKOP_27_10_2020_115KB.exe 2432 MAKOP_27_10_2020_115KB.exe 2788 MAKOP_27_10_2020_115KB.exe 1308 MAKOP_27_10_2020_115KB.exe 2552 MAKOP_27_10_2020_115KB.exe 2268 MAKOP_27_10_2020_115KB.exe 2384 MAKOP_27_10_2020_115KB.exe 3064 MAKOP_27_10_2020_115KB.exe 2248 MAKOP_27_10_2020_115KB.exe 1352 MAKOP_27_10_2020_115KB.exe 2932 MAKOP_27_10_2020_115KB.exe 1628 MAKOP_27_10_2020_115KB.exe 1676 MAKOP_27_10_2020_115KB.exe 2128 MAKOP_27_10_2020_115KB.exe 2064 MAKOP_27_10_2020_115KB.exe 948 MAKOP_27_10_2020_115KB.exe 2508 MAKOP_27_10_2020_115KB.exe 3068 MAKOP_27_10_2020_115KB.exe 2836 MAKOP_27_10_2020_115KB.exe 1160 MAKOP_27_10_2020_115KB.exe 1072 MAKOP_27_10_2020_115KB.exe 732 MAKOP_27_10_2020_115KB.exe 2672 MAKOP_27_10_2020_115KB.exe 2500 MAKOP_27_10_2020_115KB.exe 2456 MAKOP_27_10_2020_115KB.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RansomwareSamples\\MAKOP_27_10_2020_115KB.exe\"" MAKOP_27_10_2020_115KB.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: MAKOP_27_10_2020_115KB.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 iplogger.org 5 iplogger.org -
Suspicious use of SetThreadContext 32 IoCs
description pid Process procid_target PID 2304 set thread context of 3044 2304 MAKOP_27_10_2020_115KB.exe 29 PID 2884 set thread context of 2208 2884 MAKOP_27_10_2020_115KB.exe 42 PID 2060 set thread context of 2352 2060 MAKOP_27_10_2020_115KB.exe 46 PID 536 set thread context of 1452 536 MAKOP_27_10_2020_115KB.exe 48 PID 1928 set thread context of 1580 1928 MAKOP_27_10_2020_115KB.exe 50 PID 2256 set thread context of 3008 2256 MAKOP_27_10_2020_115KB.exe 52 PID 2236 set thread context of 1988 2236 MAKOP_27_10_2020_115KB.exe 54 PID 580 set thread context of 740 580 MAKOP_27_10_2020_115KB.exe 56 PID 2432 set thread context of 2320 2432 MAKOP_27_10_2020_115KB.exe 58 PID 2788 set thread context of 1036 2788 MAKOP_27_10_2020_115KB.exe 60 PID 1308 set thread context of 1664 1308 MAKOP_27_10_2020_115KB.exe 62 PID 2552 set thread context of 3052 2552 MAKOP_27_10_2020_115KB.exe 64 PID 2268 set thread context of 2036 2268 MAKOP_27_10_2020_115KB.exe 66 PID 2384 set thread context of 2516 2384 MAKOP_27_10_2020_115KB.exe 68 PID 3064 set thread context of 1644 3064 MAKOP_27_10_2020_115KB.exe 70 PID 2248 set thread context of 2632 2248 MAKOP_27_10_2020_115KB.exe 72 PID 1352 set thread context of 2724 1352 MAKOP_27_10_2020_115KB.exe 74 PID 2932 set thread context of 2224 2932 MAKOP_27_10_2020_115KB.exe 76 PID 1628 set thread context of 1112 1628 MAKOP_27_10_2020_115KB.exe 78 PID 1676 set thread context of 1264 1676 MAKOP_27_10_2020_115KB.exe 80 PID 2128 set thread context of 2668 2128 MAKOP_27_10_2020_115KB.exe 82 PID 2064 set thread context of 2708 2064 MAKOP_27_10_2020_115KB.exe 84 PID 948 set thread context of 1936 948 MAKOP_27_10_2020_115KB.exe 86 PID 2508 set thread context of 1940 2508 MAKOP_27_10_2020_115KB.exe 88 PID 3068 set thread context of 2672 3068 MAKOP_27_10_2020_115KB.exe 90 PID 2836 set thread context of 2596 2836 MAKOP_27_10_2020_115KB.exe 92 PID 1160 set thread context of 320 1160 MAKOP_27_10_2020_115KB.exe 94 PID 1072 set thread context of 2640 1072 MAKOP_27_10_2020_115KB.exe 96 PID 732 set thread context of 1784 732 MAKOP_27_10_2020_115KB.exe 98 PID 2672 set thread context of 940 2672 MAKOP_27_10_2020_115KB.exe 100 PID 2500 set thread context of 2120 2500 MAKOP_27_10_2020_115KB.exe 102 PID 2456 set thread context of 1076 2456 MAKOP_27_10_2020_115KB.exe 104 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belem MAKOP_27_10_2020_115KB.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\readme-warning.txt MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UDT MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099187.JPG MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Grid.xml MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Windows Mail\de-DE\msoeres.dll.mui MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\msinfo32.exe.mui MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan MAKOP_27_10_2020_115KB.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\readme-warning.txt MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099172.WMF MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02270_.WMF MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\fr-FR\MSTTSLoc.dll.mui MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107512.WMF MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGHEADING.XML MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\release MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_sv.properties MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Creston MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVCMP.DIC MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7EN.LEX MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Macquarie MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105292.WMF MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00768_.WMF MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\SEAMARBL.JPG MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG_PAL.wmv MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\softedges.png MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Currie MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\THMBNAIL.PNG MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WHIRL2.WMF MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187835.WMF MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15060_.GIF MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\mpvis.dll.mui MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10298_.GIF MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AppConfigurationInternal.zip MAKOP_27_10_2020_115KB.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\fr-FR\readme-warning.txt MAKOP_27_10_2020_115KB.exe File created C:\Program Files\Microsoft Office\Office14\1033\readme-warning.txt MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_windy.png MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\header-background.png MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\de-DE\rtscom.dll.mui MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left.gif MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB10.BDR MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\settings.html MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\Windows Journal\fr-FR\NBMapTIP.dll.mui MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0293800.WMF MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382955.JPG MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv MAKOP_27_10_2020_115KB.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\InfoPath.en-us\readme-warning.txt MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18244_.WMF MAKOP_27_10_2020_115KB.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePage.gif MAKOP_27_10_2020_115KB.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2104 vssadmin.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 MAKOP_27_10_2020_115KB.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 040000000100000010000000410352dc0ff7501b16f0028eba6f45c50f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d0b000000010000001e000000440053005400200052006f006f0074002000430041002000580033000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc415608589101d00000001000000100000004558d512eecb27464920897de7b66053030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c131900000001000000100000006cf252fec3e8f20996de5d4dd9aef42420000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 MAKOP_27_10_2020_115KB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 MAKOP_27_10_2020_115KB.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 MAKOP_27_10_2020_115KB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 MAKOP_27_10_2020_115KB.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 MAKOP_27_10_2020_115KB.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3044 MAKOP_27_10_2020_115KB.exe -
Suspicious behavior: MapViewOfSection 32 IoCs
pid Process 2304 MAKOP_27_10_2020_115KB.exe 2884 MAKOP_27_10_2020_115KB.exe 2060 MAKOP_27_10_2020_115KB.exe 536 MAKOP_27_10_2020_115KB.exe 1928 MAKOP_27_10_2020_115KB.exe 2256 MAKOP_27_10_2020_115KB.exe 2236 MAKOP_27_10_2020_115KB.exe 580 MAKOP_27_10_2020_115KB.exe 2432 MAKOP_27_10_2020_115KB.exe 2788 MAKOP_27_10_2020_115KB.exe 1308 MAKOP_27_10_2020_115KB.exe 2552 MAKOP_27_10_2020_115KB.exe 2268 MAKOP_27_10_2020_115KB.exe 2384 MAKOP_27_10_2020_115KB.exe 3064 MAKOP_27_10_2020_115KB.exe 2248 MAKOP_27_10_2020_115KB.exe 1352 MAKOP_27_10_2020_115KB.exe 2932 MAKOP_27_10_2020_115KB.exe 1628 MAKOP_27_10_2020_115KB.exe 1676 MAKOP_27_10_2020_115KB.exe 2128 MAKOP_27_10_2020_115KB.exe 2064 MAKOP_27_10_2020_115KB.exe 948 MAKOP_27_10_2020_115KB.exe 2508 MAKOP_27_10_2020_115KB.exe 3068 MAKOP_27_10_2020_115KB.exe 2836 MAKOP_27_10_2020_115KB.exe 1160 MAKOP_27_10_2020_115KB.exe 1072 MAKOP_27_10_2020_115KB.exe 732 MAKOP_27_10_2020_115KB.exe 2672 MAKOP_27_10_2020_115KB.exe 2500 MAKOP_27_10_2020_115KB.exe 2456 MAKOP_27_10_2020_115KB.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 2688 vssvc.exe Token: SeRestorePrivilege 2688 vssvc.exe Token: SeAuditPrivilege 2688 vssvc.exe Token: SeBackupPrivilege 2560 wbengine.exe Token: SeRestorePrivilege 2560 wbengine.exe Token: SeSecurityPrivilege 2560 wbengine.exe Token: SeIncreaseQuotaPrivilege 1512 WMIC.exe Token: SeSecurityPrivilege 1512 WMIC.exe Token: SeTakeOwnershipPrivilege 1512 WMIC.exe Token: SeLoadDriverPrivilege 1512 WMIC.exe Token: SeSystemProfilePrivilege 1512 WMIC.exe Token: SeSystemtimePrivilege 1512 WMIC.exe Token: SeProfSingleProcessPrivilege 1512 WMIC.exe Token: SeIncBasePriorityPrivilege 1512 WMIC.exe Token: SeCreatePagefilePrivilege 1512 WMIC.exe Token: SeBackupPrivilege 1512 WMIC.exe Token: SeRestorePrivilege 1512 WMIC.exe Token: SeShutdownPrivilege 1512 WMIC.exe Token: SeDebugPrivilege 1512 WMIC.exe Token: SeSystemEnvironmentPrivilege 1512 WMIC.exe Token: SeRemoteShutdownPrivilege 1512 WMIC.exe Token: SeUndockPrivilege 1512 WMIC.exe Token: SeManageVolumePrivilege 1512 WMIC.exe Token: 33 1512 WMIC.exe Token: 34 1512 WMIC.exe Token: 35 1512 WMIC.exe Token: SeIncreaseQuotaPrivilege 1512 WMIC.exe Token: SeSecurityPrivilege 1512 WMIC.exe Token: SeTakeOwnershipPrivilege 1512 WMIC.exe Token: SeLoadDriverPrivilege 1512 WMIC.exe Token: SeSystemProfilePrivilege 1512 WMIC.exe Token: SeSystemtimePrivilege 1512 WMIC.exe Token: SeProfSingleProcessPrivilege 1512 WMIC.exe Token: SeIncBasePriorityPrivilege 1512 WMIC.exe Token: SeCreatePagefilePrivilege 1512 WMIC.exe Token: SeBackupPrivilege 1512 WMIC.exe Token: SeRestorePrivilege 1512 WMIC.exe Token: SeShutdownPrivilege 1512 WMIC.exe Token: SeDebugPrivilege 1512 WMIC.exe Token: SeSystemEnvironmentPrivilege 1512 WMIC.exe Token: SeRemoteShutdownPrivilege 1512 WMIC.exe Token: SeUndockPrivilege 1512 WMIC.exe Token: SeManageVolumePrivilege 1512 WMIC.exe Token: 33 1512 WMIC.exe Token: 34 1512 WMIC.exe Token: 35 1512 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2304 wrote to memory of 3044 2304 MAKOP_27_10_2020_115KB.exe 29 PID 2304 wrote to memory of 3044 2304 MAKOP_27_10_2020_115KB.exe 29 PID 2304 wrote to memory of 3044 2304 MAKOP_27_10_2020_115KB.exe 29 PID 2304 wrote to memory of 3044 2304 MAKOP_27_10_2020_115KB.exe 29 PID 2304 wrote to memory of 3044 2304 MAKOP_27_10_2020_115KB.exe 29 PID 3044 wrote to memory of 2748 3044 MAKOP_27_10_2020_115KB.exe 31 PID 3044 wrote to memory of 2748 3044 MAKOP_27_10_2020_115KB.exe 31 PID 3044 wrote to memory of 2748 3044 MAKOP_27_10_2020_115KB.exe 31 PID 3044 wrote to memory of 2748 3044 MAKOP_27_10_2020_115KB.exe 31 PID 2748 wrote to memory of 2104 2748 cmd.exe 33 PID 2748 wrote to memory of 2104 2748 cmd.exe 33 PID 2748 wrote to memory of 2104 2748 cmd.exe 33 PID 2748 wrote to memory of 1344 2748 cmd.exe 36 PID 2748 wrote to memory of 1344 2748 cmd.exe 36 PID 2748 wrote to memory of 1344 2748 cmd.exe 36 PID 2748 wrote to memory of 1512 2748 cmd.exe 40 PID 2748 wrote to memory of 1512 2748 cmd.exe 40 PID 2748 wrote to memory of 1512 2748 cmd.exe 40 PID 2884 wrote to memory of 2208 2884 MAKOP_27_10_2020_115KB.exe 42 PID 2884 wrote to memory of 2208 2884 MAKOP_27_10_2020_115KB.exe 42 PID 2884 wrote to memory of 2208 2884 MAKOP_27_10_2020_115KB.exe 42 PID 2884 wrote to memory of 2208 2884 MAKOP_27_10_2020_115KB.exe 42 PID 2884 wrote to memory of 2208 2884 MAKOP_27_10_2020_115KB.exe 42 PID 2060 wrote to memory of 2352 2060 MAKOP_27_10_2020_115KB.exe 46 PID 2060 wrote to memory of 2352 2060 MAKOP_27_10_2020_115KB.exe 46 PID 2060 wrote to memory of 2352 2060 MAKOP_27_10_2020_115KB.exe 46 PID 2060 wrote to memory of 2352 2060 MAKOP_27_10_2020_115KB.exe 46 PID 2060 wrote to memory of 2352 2060 MAKOP_27_10_2020_115KB.exe 46 PID 536 wrote to memory of 1452 536 MAKOP_27_10_2020_115KB.exe 48 PID 536 wrote to memory of 1452 536 MAKOP_27_10_2020_115KB.exe 48 PID 536 wrote to memory of 1452 536 MAKOP_27_10_2020_115KB.exe 48 PID 536 wrote to memory of 1452 536 MAKOP_27_10_2020_115KB.exe 48 PID 536 wrote to memory of 1452 536 MAKOP_27_10_2020_115KB.exe 48 PID 1928 wrote to memory of 1580 1928 MAKOP_27_10_2020_115KB.exe 50 PID 1928 wrote to memory of 1580 1928 MAKOP_27_10_2020_115KB.exe 50 PID 1928 wrote to memory of 1580 1928 MAKOP_27_10_2020_115KB.exe 50 PID 1928 wrote to memory of 1580 1928 MAKOP_27_10_2020_115KB.exe 50 PID 1928 wrote to memory of 1580 1928 MAKOP_27_10_2020_115KB.exe 50 PID 2256 wrote to memory of 3008 2256 MAKOP_27_10_2020_115KB.exe 52 PID 2256 wrote to memory of 3008 2256 MAKOP_27_10_2020_115KB.exe 52 PID 2256 wrote to memory of 3008 2256 MAKOP_27_10_2020_115KB.exe 52 PID 2256 wrote to memory of 3008 2256 MAKOP_27_10_2020_115KB.exe 52 PID 2256 wrote to memory of 3008 2256 MAKOP_27_10_2020_115KB.exe 52 PID 2236 wrote to memory of 1988 2236 MAKOP_27_10_2020_115KB.exe 54 PID 2236 wrote to memory of 1988 2236 MAKOP_27_10_2020_115KB.exe 54 PID 2236 wrote to memory of 1988 2236 MAKOP_27_10_2020_115KB.exe 54 PID 2236 wrote to memory of 1988 2236 MAKOP_27_10_2020_115KB.exe 54 PID 2236 wrote to memory of 1988 2236 MAKOP_27_10_2020_115KB.exe 54 PID 580 wrote to memory of 740 580 MAKOP_27_10_2020_115KB.exe 56 PID 580 wrote to memory of 740 580 MAKOP_27_10_2020_115KB.exe 56 PID 580 wrote to memory of 740 580 MAKOP_27_10_2020_115KB.exe 56 PID 580 wrote to memory of 740 580 MAKOP_27_10_2020_115KB.exe 56 PID 580 wrote to memory of 740 580 MAKOP_27_10_2020_115KB.exe 56 PID 2432 wrote to memory of 2320 2432 MAKOP_27_10_2020_115KB.exe 58 PID 2432 wrote to memory of 2320 2432 MAKOP_27_10_2020_115KB.exe 58 PID 2432 wrote to memory of 2320 2432 MAKOP_27_10_2020_115KB.exe 58 PID 2432 wrote to memory of 2320 2432 MAKOP_27_10_2020_115KB.exe 58 PID 2432 wrote to memory of 2320 2432 MAKOP_27_10_2020_115KB.exe 58 PID 2788 wrote to memory of 1036 2788 MAKOP_27_10_2020_115KB.exe 60 PID 2788 wrote to memory of 1036 2788 MAKOP_27_10_2020_115KB.exe 60 PID 2788 wrote to memory of 1036 2788 MAKOP_27_10_2020_115KB.exe 60 PID 2788 wrote to memory of 1036 2788 MAKOP_27_10_2020_115KB.exe 60 PID 2788 wrote to memory of 1036 2788 MAKOP_27_10_2020_115KB.exe 60 PID 1308 wrote to memory of 1664 1308 MAKOP_27_10_2020_115KB.exe 62 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"2⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:2208
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2104
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1344
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:2352
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:1452
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:1580
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:3008
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:1988
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:740
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:2320
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:1036
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:1664
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:3052
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:2268 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:2036
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:2516
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:1644
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:2632
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:1352 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:2724
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:2224
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:1112
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:1264
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:2668
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:2708
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:948 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:1936
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:1940
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:2672
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:2836 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:2596
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:1160 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:320
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:1072 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:2640
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:732 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:1784
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:940
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:2500 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:2120
-
-
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30443⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\MAKOP_27_10_2020_115KB.exe" n30444⤵PID:1076
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2092
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2924
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d171c561e20fc9714f85da3c4331d0b6
SHA18f7e6cd4bda627a0a3d1a0e687c8b998db3b9438
SHA2563c829147b1f82f255e4032d2a22d5b83932bc7f74f3540137146530be0353aac
SHA512b52823ac0dba9dec6a243d1a3d68718c2a825dae4d6f4f312e92d87ecb87dbb066f259b317628fa588ad1abc4a59e095e5e302e53294bd8b34d414fadc8420c2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56694955ff5b76fd212f58c9d17680e6d
SHA1d1e1d8684e6955a20a2b935f4e984557361e62d3
SHA2565046882a941913f6d4e3524d1ca826a2df9b8f5a3e131ba48a3a8ba2714000b0
SHA512206624a08f00e3efb4ed9991836cc91e33d919ad12f459c5744e6d2cb05718e54d8a4eec19e3595e17179072b6f37ba9f3333039850b111dd6cc17d032f64194
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
56KB
MD57b4d566b12cc5c1192c37ac35254782d
SHA1774a90a2288dd730ece77929a74bb723ecdf03f5
SHA2564802eb84fa2423431345e7988dee8963fcd9cb059d474c17737da27b803e9414
SHA51207e718a5170c0ccff64074ee27d101d8d22bfb800f748af566b492cb81691d0e58a65ae74c8764323d6cf7e593b59ccd1e8894ecb762be7317966a1b34118d1c
-
Filesize
56KB
MD58767d945597825a6a8750bdc41889d4e
SHA18da956305b7557536e2be19f5f77b93cb42e341a
SHA2560a41cfde0ae1f02e228533a992ddfdd83ae8acce2602d27ac2e9b43c6234061d
SHA5125e4c6a8eac6b50ee7a51cb1717a77a32de81a1936139e61e2a1215bed636c8ac324b5cf289e2ed774863e4e4aa10277f5e8f81e9925e6d9ecaf512f333baa7c8
-
Filesize
56KB
MD59d078662c0c7bc9570a29a1dcc907772
SHA1e7ad61345b32a2bbed851ed027dc344a3f900eb8
SHA25605ca1371155694e84e392ed890eeb417a2a9939842d5e1639b91f12e9f218874
SHA512421135be2ce771ee5ab56e0e396aa348ee4833e695d6dc4a55e38508b839d548f522176e76a86ac1ae77d6a2af14ee4d1b734e30ceab642f1ee4b3f634e2514a
-
Filesize
56KB
MD5343dba86024a7c5685b673516b189fd9
SHA1d77ddeca1c8766dd840536b7cb68f8ed53762200
SHA256af67eaaeea997b02c43d7101cb24e7ff0deee375f67dca963df75abc17c18fa4
SHA51261c05a37d02ff10626cb2ef71ec084998c333ede5835a482e8aab3f5303bc6cc4130c1362ad8e61988afa2421cbaa1272479ddcbfaaf03645ba20ec3be63da09
-
Filesize
56KB
MD5816d495b7e5c0d318355e0146ddc08a9
SHA10ba4c16632c1a4c0e0cec38022b2f3bedfc4b273
SHA256c6f2822f4eda30c56f13f4f98537f9b1e5d7e819eff2462d3a3a5269e6f6c6c7
SHA51232ee7acf0687be4a7627f91c9d31f00ce9156b3e77e98d4dc1e9d0a9700eab9d8afdc8b1da2648cfe18105a5df0d7ab2d8a75a860f14c06adbf031923bb84085
-
Filesize
56KB
MD5eebc8ff8242003129fa52e4d26012372
SHA139c1551a8cc5d93b7bc18289f07a1bba7b03b865
SHA2561e2271ef79e339bfd97254b42aba62c5d0d916f73156a158544d28baa45052ba
SHA51284ebaa25fb5c54689ddfb65c8e3a3a41d7737fb0776304b8fd8f77386a8c8727b075b82cfe0b8ef1f5a8e32e1b0d97cf73cf951814b8087e0dd54aa5ee929480
-
Filesize
56KB
MD5ad160a5b2f857b14ede113cef4513a63
SHA117748e62cb0e31b7563f28a0e7884a6a66a4bc93
SHA25664562c817fcfd5868e0991dd4d646b768d6b6e289cd9732d77f6ec9fad999bc3
SHA512d9e72daed7b329e37113be00d0132f99f13c1a2f9ad91f9797b03b135c13c75badb9f71ae83b8e7c944a26afdb46545383f46d97b2acc64bd58fb5de341803cc
-
Filesize
56KB
MD5fc5321153d5eb9333162f7b63b30fdcb
SHA1665efc33d9022df54243ee4a1a3d41ea237eb344
SHA25696a2cc453277b39cdc95590d2553b12c9d4eba04d146ec9c533a85469b8d653e
SHA5122ab4903a4cce465464bd1b8145b9cb7e9b7d035ce7e7571c11fbe44ec699c50bef0c0f109adace8689b43f80a217152ef68d730e0469dabca9c5f4761ee4d9c3
-
Filesize
56KB
MD50da7f55575a06ba7feda9c2b9a234d1e
SHA140f2be05f14e3c8603064bd69a6579517ea0c41f
SHA25608eea8db18e25fce8d964eebbd94911b095a39536627ff954d96fde62e80767d
SHA512d92f799da09fa6a445c17eee985e70eca5b04863217d478a8e2bdfb6fcb723274d76e3137a67886ffad39246305b5d4e6011f3ce4d11a0c4530db3c892cd2536
-
Filesize
56KB
MD5bc6d661c6da0ba1aa8b185fd965da163
SHA1b987b508c3e7bf314f9bcff8fc3996bb6dbba330
SHA256534c0e73c43f4c51f4857ff7ddb3e96267a16f01c29dd6e48ff1b1f046eb4534
SHA512ef54947c5ab251d2d8900b429714b803fc2a2b4524eff61fdedd17c8e94d661a652dc44eb833465d693c2e67eb5e34ea34780b4bf2e0796da4b14ae36df8d024
-
Filesize
56KB
MD594ffcd56b5307145fe1ba900102afc31
SHA162723a0b066aa7f01d5f70decc606c02505dc32d
SHA256402a0856e03c0c80aacfba94d2674ff25938d91266e81e58c2f8dff5ac06b4b1
SHA51297a50944ec7dd3c12a19bc075cff2d56f02ac08ae852c30fd7ff81d9b8a03c53a1db2b0cf8b14d28df9d8cf3730f3871467c1005549dd41c3cb805008863a1c3
-
Filesize
56KB
MD56c312a1346aa7d4cb946d906cfcc411b
SHA130c140e81d2ed151e3ecb2bb6cb19f27d0d8eb04
SHA2566e460f490731df4989644ff18071bba5abad902dafff2a78aef3afe8e49cb001
SHA512d11dc62cf9448b20e881c43441e630ae406caac02b172ffaa04ab28efdda688f2102f0ca56fe63e77bbb19ea42120ee6f921d1f3340f0f3bb3ee3f7536897178
-
Filesize
56KB
MD540b7f298d30296864906d4e175ff9f43
SHA1349b60915d0ce78aacc57231ae1e0df151e20087
SHA2562448a49c12e2c959a2f88d179c346a4d753725578a4755c8f8f487b1048fdcd4
SHA512ed4c76fa8e4e0eb527f34ea6a25094ee8bdc343be1c0806bcb8baff3cd77e6944cee50125090a7fd8869951b53ced7dce4a48a197859a1e4616c7495390b36e7
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c