Analysis
-
max time kernel
79s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
04-04-2024 19:50
Behavioral task
behavioral1
Sample
2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe
-
Size
42KB
-
MD5
e3df968710e745180b19deec7b7d29b3
-
SHA1
09f9fcee4d6c976226a489cc6f8592547ecb55a1
-
SHA256
549f3746e39af9678f011fa3f23be8e238e9802696d5e7da6a40b1b7eb2f8346
-
SHA512
0fb570d324a9ff86a63a3529cf25942adad66b82de1fbff6c2ae675227e258e441b2aeea7e63132a87ddb5e40eecf66e70092824184f36568f29ab90027067f6
-
SSDEEP
768:Nu1oK+uVi1RzarwLc+D/CIJX+ZpFywgZuIOPzDLet1gutzPBY:NCi1FaQD9duImKtNtjW
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\+README-WARNING+.txt
https://qtox.github.io/
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (2777) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2012 wbadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\+README-WARNING+.txt 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_windy.png 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\7-Zip\Lang\sw.txt 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\charsets.jar 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_SelectionSubpicture.png 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\mpvis.dll.mui 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\css\calendar.css 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\bg_sidebar.png 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\45.png 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Karachi 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Warsaw 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\msinfo32.exe.mui 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\it-IT\+README-WARNING+.txt 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\+README-WARNING+.txt 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\+README-WARNING+.txt 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\12.png 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File created C:\Program Files\Microsoft Games\Mahjong\ja-JP\+README-WARNING+.txt 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\OpenDeny.WTV 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\settings.html 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\1.png 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\currency.html 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_down.png 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Cordoba 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Faroe 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkWatson.exe.mui 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_ButtonGraphic.png 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Fortaleza 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\icon.png 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2620 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1400 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 2956 vssvc.exe Token: SeRestorePrivilege 2956 vssvc.exe Token: SeAuditPrivilege 2956 vssvc.exe Token: SeBackupPrivilege 2396 wbengine.exe Token: SeRestorePrivilege 2396 wbengine.exe Token: SeSecurityPrivilege 2396 wbengine.exe Token: SeIncreaseQuotaPrivilege 1240 WMIC.exe Token: SeSecurityPrivilege 1240 WMIC.exe Token: SeTakeOwnershipPrivilege 1240 WMIC.exe Token: SeLoadDriverPrivilege 1240 WMIC.exe Token: SeSystemProfilePrivilege 1240 WMIC.exe Token: SeSystemtimePrivilege 1240 WMIC.exe Token: SeProfSingleProcessPrivilege 1240 WMIC.exe Token: SeIncBasePriorityPrivilege 1240 WMIC.exe Token: SeCreatePagefilePrivilege 1240 WMIC.exe Token: SeBackupPrivilege 1240 WMIC.exe Token: SeRestorePrivilege 1240 WMIC.exe Token: SeShutdownPrivilege 1240 WMIC.exe Token: SeDebugPrivilege 1240 WMIC.exe Token: SeSystemEnvironmentPrivilege 1240 WMIC.exe Token: SeRemoteShutdownPrivilege 1240 WMIC.exe Token: SeUndockPrivilege 1240 WMIC.exe Token: SeManageVolumePrivilege 1240 WMIC.exe Token: 33 1240 WMIC.exe Token: 34 1240 WMIC.exe Token: 35 1240 WMIC.exe Token: SeIncreaseQuotaPrivilege 1240 WMIC.exe Token: SeSecurityPrivilege 1240 WMIC.exe Token: SeTakeOwnershipPrivilege 1240 WMIC.exe Token: SeLoadDriverPrivilege 1240 WMIC.exe Token: SeSystemProfilePrivilege 1240 WMIC.exe Token: SeSystemtimePrivilege 1240 WMIC.exe Token: SeProfSingleProcessPrivilege 1240 WMIC.exe Token: SeIncBasePriorityPrivilege 1240 WMIC.exe Token: SeCreatePagefilePrivilege 1240 WMIC.exe Token: SeBackupPrivilege 1240 WMIC.exe Token: SeRestorePrivilege 1240 WMIC.exe Token: SeShutdownPrivilege 1240 WMIC.exe Token: SeDebugPrivilege 1240 WMIC.exe Token: SeSystemEnvironmentPrivilege 1240 WMIC.exe Token: SeRemoteShutdownPrivilege 1240 WMIC.exe Token: SeUndockPrivilege 1240 WMIC.exe Token: SeManageVolumePrivilege 1240 WMIC.exe Token: 33 1240 WMIC.exe Token: 34 1240 WMIC.exe Token: 35 1240 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1400 wrote to memory of 2412 1400 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe 29 PID 1400 wrote to memory of 2412 1400 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe 29 PID 1400 wrote to memory of 2412 1400 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe 29 PID 1400 wrote to memory of 2412 1400 2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe 29 PID 2412 wrote to memory of 2620 2412 cmd.exe 31 PID 2412 wrote to memory of 2620 2412 cmd.exe 31 PID 2412 wrote to memory of 2620 2412 cmd.exe 31 PID 2412 wrote to memory of 2012 2412 cmd.exe 34 PID 2412 wrote to memory of 2012 2412 cmd.exe 34 PID 2412 wrote to memory of 2012 2412 cmd.exe 34 PID 2412 wrote to memory of 1240 2412 cmd.exe 38 PID 2412 wrote to memory of 1240 2412 cmd.exe 38 PID 2412 wrote to memory of 1240 2412 cmd.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-04_e3df968710e745180b19deec7b7d29b3_makop.exe" n14002⤵PID:2180
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2620
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2012
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2856
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2844
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:2692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b412f795b7836742a297dc7b305e7311
SHA19513808ae772d89509e7645284385a64242c520a
SHA2563cc2c28c91b2f4518850eec59d4695aa1e45525ed1ec2cc1074046059d332464
SHA512cf8b3f5f88adefc2fe214de88aefe4aa4220201af335edcc4c43726d5cb3ce9ae71f013cb8dcc264fe683ad8eccaa278a90593c95c4fa3f3b26689c3e844d7b1