Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
03-02-2024 17:14
Behavioral task
behavioral1
Sample
eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe
Resource
win10v2004-20231222-en
General
-
Target
eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe
-
Size
34KB
-
MD5
951dce6731c5f3d2dae570597bc19d59
-
SHA1
cb32d6679e51d454bc9b3aa5ceb071302cbe2147
-
SHA256
eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73
-
SHA512
3ea6dca684a7671e3371740f9d91f8bc6b10119ae492949585e1bc8789b56f6d110f833f8684489fbfc4dda3d733fc127c242ae840cd262a89b44952dcc4fb09
-
SSDEEP
768:N+0DG/+G4RmQj4HjKbkpSndT6Rwh1llAok5zHDKZNhfwPdrQ+:pDGyRmQjoK9SwvDAh9eNJw1rQ+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\readme-warning.txt
https://tox.chat/
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (8222) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2920 wbadmin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPreviewTemplate.html eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\ja-JP\bckgRes.dll.mui eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Windows Defender\es-ES\MpAsDesc.dll.mui eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\readme-warning.txt eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00256_.WMF eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\HEADER.GIF eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\js\localizedStrings.js eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199423.WMF eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4ADT eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02748U.BMP eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\gadget.xml eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\init.js eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\service.js eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nome eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\gadget.xml eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01069_.WMF eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Technic.xml eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_ButtonGraphic.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full_partly-cloudy.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\THMBNAIL.PNG eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XML2WORD.XSL eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\css\flyout.css eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\digest.s eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15059_.GIF eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REMOTES.ICO eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENV11.POC eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jre7\lib\management-agent.jar eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7jp.kic eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\micaut.dll.mui eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\css\RSSFeeds.css eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html.[469965A0-W].[].makop eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Couture.eftx eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\readme-warning.txt eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\css\picturePuzzle.css eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1324 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2236 eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 2760 vssvc.exe Token: SeRestorePrivilege 2760 vssvc.exe Token: SeAuditPrivilege 2760 vssvc.exe Token: SeBackupPrivilege 2732 wbengine.exe Token: SeRestorePrivilege 2732 wbengine.exe Token: SeSecurityPrivilege 2732 wbengine.exe Token: SeIncreaseQuotaPrivilege 1952 WMIC.exe Token: SeSecurityPrivilege 1952 WMIC.exe Token: SeTakeOwnershipPrivilege 1952 WMIC.exe Token: SeLoadDriverPrivilege 1952 WMIC.exe Token: SeSystemProfilePrivilege 1952 WMIC.exe Token: SeSystemtimePrivilege 1952 WMIC.exe Token: SeProfSingleProcessPrivilege 1952 WMIC.exe Token: SeIncBasePriorityPrivilege 1952 WMIC.exe Token: SeCreatePagefilePrivilege 1952 WMIC.exe Token: SeBackupPrivilege 1952 WMIC.exe Token: SeRestorePrivilege 1952 WMIC.exe Token: SeShutdownPrivilege 1952 WMIC.exe Token: SeDebugPrivilege 1952 WMIC.exe Token: SeSystemEnvironmentPrivilege 1952 WMIC.exe Token: SeRemoteShutdownPrivilege 1952 WMIC.exe Token: SeUndockPrivilege 1952 WMIC.exe Token: SeManageVolumePrivilege 1952 WMIC.exe Token: 33 1952 WMIC.exe Token: 34 1952 WMIC.exe Token: 35 1952 WMIC.exe Token: SeIncreaseQuotaPrivilege 1952 WMIC.exe Token: SeSecurityPrivilege 1952 WMIC.exe Token: SeTakeOwnershipPrivilege 1952 WMIC.exe Token: SeLoadDriverPrivilege 1952 WMIC.exe Token: SeSystemProfilePrivilege 1952 WMIC.exe Token: SeSystemtimePrivilege 1952 WMIC.exe Token: SeProfSingleProcessPrivilege 1952 WMIC.exe Token: SeIncBasePriorityPrivilege 1952 WMIC.exe Token: SeCreatePagefilePrivilege 1952 WMIC.exe Token: SeBackupPrivilege 1952 WMIC.exe Token: SeRestorePrivilege 1952 WMIC.exe Token: SeShutdownPrivilege 1952 WMIC.exe Token: SeDebugPrivilege 1952 WMIC.exe Token: SeSystemEnvironmentPrivilege 1952 WMIC.exe Token: SeRemoteShutdownPrivilege 1952 WMIC.exe Token: SeUndockPrivilege 1952 WMIC.exe Token: SeManageVolumePrivilege 1952 WMIC.exe Token: 33 1952 WMIC.exe Token: 34 1952 WMIC.exe Token: 35 1952 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2028 2236 eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe 29 PID 2236 wrote to memory of 2028 2236 eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe 29 PID 2236 wrote to memory of 2028 2236 eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe 29 PID 2236 wrote to memory of 2028 2236 eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe 29 PID 2028 wrote to memory of 1324 2028 cmd.exe 31 PID 2028 wrote to memory of 1324 2028 cmd.exe 31 PID 2028 wrote to memory of 1324 2028 cmd.exe 31 PID 2028 wrote to memory of 2920 2028 cmd.exe 34 PID 2028 wrote to memory of 2920 2028 cmd.exe 34 PID 2028 wrote to memory of 2920 2028 cmd.exe 34 PID 2028 wrote to memory of 1952 2028 cmd.exe 38 PID 2028 wrote to memory of 1952 2028 cmd.exe 38 PID 2028 wrote to memory of 1952 2028 cmd.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe"C:\Users\Admin\AppData\Local\Temp\eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe"C:\Users\Admin\AppData\Local\Temp\eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe" n22362⤵PID:2196
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1324
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2920
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2636
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e33878e83761f41e564d87c6610fba72
SHA15cbd6ce7739eebe24fd3662339130359a09c0d49
SHA2563dda66ae987ef2318556b22f67636b5a561fbdb9a966e40f630165d54b90cd9c
SHA5123c1c89878fe9746b4bf4af374233ef8d4daeff48e46d4fa07a7ad0f672ffd0c5825f826d85586d916488650ccaecc752e6ecadff60300634d39096543295248e