analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

.mc_auto.exe1

Full analysis: https://app.any.run/tasks/26b2a08f-d1c7-45ed-9141-6326bfb3f087
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: January 24, 2022, 17:17:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
makop
oled
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

62FA3E701CADBC3D5B3DFB3705C15068

SHA1:

634784A415BFAB163B1241CA992CBB9615857120

SHA256:

E61C089CA48C2A0E71A4722F1DBE2B42C959FF83CE742FA879C54EC9E6715E98

SSDEEP:

768:C4HLd8VdhEqV1Esg8kdJCzSIZHkKRV6kNDTgVdAILf2E:CQ8VnV1U8ZGURVFT8+Ib

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Deletes shadow copies

      • cmd.exe (PID: 1096)
    • Runs app for hidden code execution

      • 107a3ec6-307d-4dbc-99ea-d70661639d15.exe (PID: 1252)
    • MAKOP/OLED was detected

      • 107a3ec6-307d-4dbc-99ea-d70661639d15.exe (PID: 1252)
    • Actions looks like stealing of personal data

      • 107a3ec6-307d-4dbc-99ea-d70661639d15.exe (PID: 1252)
    • Steals credentials from Web Browsers

      • 107a3ec6-307d-4dbc-99ea-d70661639d15.exe (PID: 1252)
    • Renames files like Ransomware

      • 107a3ec6-307d-4dbc-99ea-d70661639d15.exe (PID: 1252)
  • SUSPICIOUS

    • Reads the computer name

      • 107a3ec6-307d-4dbc-99ea-d70661639d15.exe (PID: 1252)
      • WMIC.exe (PID: 3224)
    • Checks supported languages

      • cmd.exe (PID: 1096)
      • 107a3ec6-307d-4dbc-99ea-d70661639d15.exe (PID: 1252)
      • WMIC.exe (PID: 3224)
    • Starts CMD.EXE for commands execution

      • 107a3ec6-307d-4dbc-99ea-d70661639d15.exe (PID: 1252)
    • Reads Windows Product ID

      • 107a3ec6-307d-4dbc-99ea-d70661639d15.exe (PID: 1252)
    • Creates files in the program directory

      • 107a3ec6-307d-4dbc-99ea-d70661639d15.exe (PID: 1252)
    • Drops a file with a compile date too recent

      • 107a3ec6-307d-4dbc-99ea-d70661639d15.exe (PID: 1252)
  • INFO

    • Checks supported languages

      • vssadmin.exe (PID: 2504)
      • wbadmin.exe (PID: 1552)
      • explorer.exe (PID: 2512)
      • WINWORD.EXE (PID: 1228)
    • Reads the computer name

      • vssadmin.exe (PID: 2504)
      • wbadmin.exe (PID: 1552)
      • explorer.exe (PID: 2512)
      • WINWORD.EXE (PID: 1228)
    • Dropped object may contain Bitcoin addresses

      • 107a3ec6-307d-4dbc-99ea-d70661639d15.exe (PID: 1252)
    • Manual execution by user

      • explorer.exe (PID: 2512)
      • WINWORD.EXE (PID: 1228)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1228)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1228)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2021:08:09 01:25:14+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 25088
InitializedDataSize: 81920
UninitializedDataSize: -
EntryPoint: 0x53f0
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Aug-2021 23:25:14

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 08-Aug-2021 23:25:14
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00006154
0x00006200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.38252
.rdata
0x00008000
0x000009C0
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.08003
.data
0x00009000
0x00011A90
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.ndata
0x0001B000
0x00001969
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.94389

Imports

ADVAPI32.dll
KERNEL32.dll
MPR.dll
SHELL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
7
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #MAKOP 107a3ec6-307d-4dbc-99ea-d70661639d15.exe cmd.exe no specs vssadmin.exe no specs wbadmin.exe no specs wmic.exe no specs explorer.exe no specs winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1252"C:\Users\admin\AppData\Local\Temp\107a3ec6-307d-4dbc-99ea-d70661639d15.exe" C:\Users\admin\AppData\Local\Temp\107a3ec6-307d-4dbc-99ea-d70661639d15.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
1096"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe107a3ec6-307d-4dbc-99ea-d70661639d15.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2147749908
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2504vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft� Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1552wbadmin delete catalog -quietC:\Windows\system32\wbadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft� BLB Backup
Exit code:
4294967294
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3224wmic shadowcopy deleteC:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2512"C:\Windows\explorer.exe" C:\Windows\explorer.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1228"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\photosjul.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
1 940
Read events
1 671
Write events
126
Delete events
143

Modification events

(PID) Process:(1228) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:o(
Value:
6F282000CC040000010000000000000000000000
(PID) Process:(1228) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(1228) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(1228) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(1228) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(1228) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(1228) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(1228) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(1228) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(1228) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
Executable files
0
Suspicious files
2 048
Text files
272
Unknown types
70

Dropped files

PID
Process
Filename
Type
1252107a3ec6-307d-4dbc-99ea-d70661639d15.exeC:\Users\admin\AppData\Local\Temp\211eeo34.rhc.[DE3DF956].[[email protected]].makopbinary
MD5:0F91963925036140885D8725CF549382
SHA256:A057A139C5FC8AE837E9D46C980CEB62F2BE1240362D5E25DE4BEFFFEE598306
1252107a3ec6-307d-4dbc-99ea-d70661639d15.exeC:\Users\admin\AppData\Local\Temp\dte3wlca.rby.[DE3DF956].[[email protected]].makopbinary
MD5:4B7011CAAC95796ACE81A76EF9A17E39
SHA256:65B44DB1FA88901FC54758EE66A945BE6065A3ED05E234960C62C7F16AAFEEFE
1252107a3ec6-307d-4dbc-99ea-d70661639d15.exeC:\Users\admin\AppData\Local\Temp\ct5q0rm4.ugl.[DE3DF956].[[email protected]].makopbinary
MD5:EBC783412560889AD091FBD5354BBFD5
SHA256:A1F475C3DACA9F3F4D127C768B422B993CEE6573D2B623B3AD50016C8CBC8B83
1252107a3ec6-307d-4dbc-99ea-d70661639d15.exeC:\Users\admin\AppData\Local\Temp\2t3pubck.4jy.[DE3DF956].[[email protected]].makopbinary
MD5:1750ABA2D7EAD9B4EF1F483E32385370
SHA256:9D4C6F82F68ABB8598D3AC63D0ACBBD2901212A35E3F6D835401564FDB35566B
1252107a3ec6-307d-4dbc-99ea-d70661639d15.exeC:\Users\admin\AppData\Local\Temp\a54pstr2.vet.[DE3DF956].[[email protected]].makopbinary
MD5:8B4F322AF15D04EDA475DD6CB82D315A
SHA256:7AAAB82617EAEDD801C0BEA208007E8973431B3F473342B8DDB2CC761E47F2EF
1252107a3ec6-307d-4dbc-99ea-d70661639d15.exeC:\Users\admin\AppData\Local\Temp\502bobja.bvr.[DE3DF956].[[email protected]].makopbinary
MD5:A7FE14451324C362DDE1296D92CC7A3F
SHA256:65DFA457A4EC42C34907DEBAF0C2A7ED44B5B70E662D2A9AABDFCBA5E8E79ED5
1252107a3ec6-307d-4dbc-99ea-d70661639d15.exeC:\Users\admin\AppData\Local\Temp\fhjccymu.yge.[DE3DF956].[[email protected]].makopbinary
MD5:94165186A1DB746A16173E2B862C2B94
SHA256:040C485D6C54CDDFDC3AB70CDCAD48D6F29F51930F904488F9F350EEAAB0B329
1252107a3ec6-307d-4dbc-99ea-d70661639d15.exeC:\Users\admin\AppData\Local\Temp\3voztns2.ccr.[DE3DF956].[[email protected]].makopbinary
MD5:49F9ECDD242EF4C7FB41A1031E1664BE
SHA256:7212BDBD214D7CDFC796B9FDE62351F071A37BFA412FFEFC19F4C26F63F0E6FC
1252107a3ec6-307d-4dbc-99ea-d70661639d15.exeC:\Users\admin\AppData\Local\Temp\fdjflrgw.pl3.[DE3DF956].[[email protected]].makopbinary
MD5:083B37BBCBB2E0F10C8A895249C7E664
SHA256:49D75E47F88A3A692AAA9B7A78AED986CEDC74EB5B6A8C0D65FA7605BA392419
1252107a3ec6-307d-4dbc-99ea-d70661639d15.exeC:\Users\admin\AppData\Local\Temp\3voztns2.ccrbinary
MD5:49F9ECDD242EF4C7FB41A1031E1664BE
SHA256:7212BDBD214D7CDFC796B9FDE62351F071A37BFA412FFEFC19F4C26F63F0E6FC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info