Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-02-2024 05:39
Behavioral task
behavioral1
Sample
2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe
Resource
win10v2004-20240221-en
General
-
Target
2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe
-
Size
42KB
-
MD5
5b20ed0969fbab232d5818b81446f17f
-
SHA1
2afa64da836d92b4668855f023e5af5c6b1f22af
-
SHA256
2aee24de0bc5eb0b109465bc23ffa01e34b66656b93d8e5e4633382ca79dbd39
-
SHA512
fa4c496d438b7a7655dd6dcb9e8c6d22c8bb4950d97355019fc1068d189a1250fc754710bd9bb05919754a763a5f0900545f102359dd23c8279416f09183c044
-
SSDEEP
768:JO1oR/w7QVS1RzK4wbs+D/SIJX+ZZ1SQQwZuIOPzDmLe3OUUBCvi+p0oPR:JqkS1FKnDtkuImmeOBC6YR
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7555) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2900 wbadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.en-us\Office64MUISet.XML 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_ON.GIF 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrow.jpg 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL012.XML 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File created C:\Program Files\Java\jre7\lib\cmm\+README-WARNING+.txt 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR24F.GIF 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\StaticText.jpg 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\+README-WARNING+.txt 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239941.WMF 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02464_.WMF 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21366_.GIF 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Sydney 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299587.WMF 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WITHCOMP.XML 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santiago 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nipigon 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square.png 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199423.WMF 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Flow.xml 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REC.CFG 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Casual.gif 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Melbourne 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\LASER.WAV 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\de-DE\ChkrRes.dll.mui 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1px.gif 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382930.JPG 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01213K.JPG 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00468_.WMF 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME01.CSS 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\wmlaunch.exe.mui 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\currency.html 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216600.WMF 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-options.xml 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285484.WMF 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02404_.WMF 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Flow.thmx 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Median.thmx 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\init.js 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00152_.WMF 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21337_.GIF 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Slipstream.xml 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImagesMask16x16.bmp 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\+README-WARNING+.txt 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_down.png 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\11.png 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\es-ES\MSTTSLoc.dll.mui 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0214934.WMF 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382836.JPG 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2776 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2004 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 2928 vssvc.exe Token: SeRestorePrivilege 2928 vssvc.exe Token: SeAuditPrivilege 2928 vssvc.exe Token: SeBackupPrivilege 2408 wbengine.exe Token: SeRestorePrivilege 2408 wbengine.exe Token: SeSecurityPrivilege 2408 wbengine.exe Token: SeIncreaseQuotaPrivilege 1952 WMIC.exe Token: SeSecurityPrivilege 1952 WMIC.exe Token: SeTakeOwnershipPrivilege 1952 WMIC.exe Token: SeLoadDriverPrivilege 1952 WMIC.exe Token: SeSystemProfilePrivilege 1952 WMIC.exe Token: SeSystemtimePrivilege 1952 WMIC.exe Token: SeProfSingleProcessPrivilege 1952 WMIC.exe Token: SeIncBasePriorityPrivilege 1952 WMIC.exe Token: SeCreatePagefilePrivilege 1952 WMIC.exe Token: SeBackupPrivilege 1952 WMIC.exe Token: SeRestorePrivilege 1952 WMIC.exe Token: SeShutdownPrivilege 1952 WMIC.exe Token: SeDebugPrivilege 1952 WMIC.exe Token: SeSystemEnvironmentPrivilege 1952 WMIC.exe Token: SeRemoteShutdownPrivilege 1952 WMIC.exe Token: SeUndockPrivilege 1952 WMIC.exe Token: SeManageVolumePrivilege 1952 WMIC.exe Token: 33 1952 WMIC.exe Token: 34 1952 WMIC.exe Token: 35 1952 WMIC.exe Token: SeIncreaseQuotaPrivilege 1952 WMIC.exe Token: SeSecurityPrivilege 1952 WMIC.exe Token: SeTakeOwnershipPrivilege 1952 WMIC.exe Token: SeLoadDriverPrivilege 1952 WMIC.exe Token: SeSystemProfilePrivilege 1952 WMIC.exe Token: SeSystemtimePrivilege 1952 WMIC.exe Token: SeProfSingleProcessPrivilege 1952 WMIC.exe Token: SeIncBasePriorityPrivilege 1952 WMIC.exe Token: SeCreatePagefilePrivilege 1952 WMIC.exe Token: SeBackupPrivilege 1952 WMIC.exe Token: SeRestorePrivilege 1952 WMIC.exe Token: SeShutdownPrivilege 1952 WMIC.exe Token: SeDebugPrivilege 1952 WMIC.exe Token: SeSystemEnvironmentPrivilege 1952 WMIC.exe Token: SeRemoteShutdownPrivilege 1952 WMIC.exe Token: SeUndockPrivilege 1952 WMIC.exe Token: SeManageVolumePrivilege 1952 WMIC.exe Token: 33 1952 WMIC.exe Token: 34 1952 WMIC.exe Token: 35 1952 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2004 wrote to memory of 1288 2004 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe 29 PID 2004 wrote to memory of 1288 2004 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe 29 PID 2004 wrote to memory of 1288 2004 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe 29 PID 2004 wrote to memory of 1288 2004 2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe 29 PID 1288 wrote to memory of 2776 1288 cmd.exe 31 PID 1288 wrote to memory of 2776 1288 cmd.exe 31 PID 1288 wrote to memory of 2776 1288 cmd.exe 31 PID 1288 wrote to memory of 2900 1288 cmd.exe 34 PID 1288 wrote to memory of 2900 1288 cmd.exe 34 PID 1288 wrote to memory of 2900 1288 cmd.exe 34 PID 1288 wrote to memory of 1952 1288 cmd.exe 38 PID 1288 wrote to memory of 1952 1288 cmd.exe 38 PID 1288 wrote to memory of 1952 1288 cmd.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe"C:\Users\Admin\AppData\Local\Temp\2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe"C:\Users\Admin\AppData\Local\Temp\2024-02-24_5b20ed0969fbab232d5818b81446f17f_makop.exe" n20042⤵PID:1500
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2776
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2900
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2456
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2860
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:2720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d88f926dce21f94232ef850fc3313456
SHA119a5f06c611cc0d3777f0da5e2a57006e65fb5a5
SHA2566c2d1a2bff7b193e7184cf842695b4e7e4d6c6829873ff1042c7ed13696ba05d
SHA5127cd1899194304550618139b4841ff34f80fc4a60a9b39e751d93529009e0cc05e885cdec10161e93b9a423a30d634a257a06d7588119730805bc56fb87fc29f1