Resubmissions
21-08-2024 02:11
240821-cmsy9syfrn 1021-08-2024 02:11
240821-cmgagavfmg 1021-08-2024 02:09
240821-ck9t1averb 1021-08-2024 01:15
240821-bmk3zsshke 1021-08-2024 01:12
240821-bkkdnssgkf 10Analysis
-
max time kernel
1375s -
max time network
1703s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 01:15
Behavioral task
behavioral1
Sample
2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe
-
Size
42KB
-
MD5
d2928a874344bd310125566d09f4ffcc
-
SHA1
41070cb3d688c30ca7b95957e48eaa577e8a027d
-
SHA256
f9dcdbe1929dd4606138f9c77b95c144acd4d711fd372f7bb075b8aa61a83b62
-
SHA512
90a8f22346a1f08f91313f66f03cfd0da228b656f5a0dcd39db0497c300a5ad37e93a62ad78ed82aab0c2351c3e8af9f8923b9a10b06d527a0c6439c8a6b6629
-
SSDEEP
768:cO1oR/dUVS1RzK4wbs+D/SIJX+ZZ1SQQwZuIOPzDLNIUe61Akojk1q4:clgS1FKnDtkuImLqUe6h7
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (2408) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid Process 2832 wbadmin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exedescription ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\+README-WARNING+.txt 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baku 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.MOF 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground_PAL.wmv 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\La_Paz 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\tipresx.dll.mui 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_videoinset.png 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Azores 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Algiers 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Maldives 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Curacao 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Halifax 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\7-Zip\Lang\tg.txt 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Kerguelen 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-previous-static.png 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_SelectionSubpicture.png 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfxrt.jar 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stucco.gif 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\+README-WARNING+.txt 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NavigationButtonSubpicture.png 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baghdad 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\calendars.properties 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rankin_Inlet 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 2384 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exechrome.exepid Process 1992 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exewbengine.exeWMIC.exechrome.exedescription pid Process Token: SeBackupPrivilege 3044 vssvc.exe Token: SeRestorePrivilege 3044 vssvc.exe Token: SeAuditPrivilege 3044 vssvc.exe Token: SeBackupPrivilege 2800 wbengine.exe Token: SeRestorePrivilege 2800 wbengine.exe Token: SeSecurityPrivilege 2800 wbengine.exe Token: SeIncreaseQuotaPrivilege 2260 WMIC.exe Token: SeSecurityPrivilege 2260 WMIC.exe Token: SeTakeOwnershipPrivilege 2260 WMIC.exe Token: SeLoadDriverPrivilege 2260 WMIC.exe Token: SeSystemProfilePrivilege 2260 WMIC.exe Token: SeSystemtimePrivilege 2260 WMIC.exe Token: SeProfSingleProcessPrivilege 2260 WMIC.exe Token: SeIncBasePriorityPrivilege 2260 WMIC.exe Token: SeCreatePagefilePrivilege 2260 WMIC.exe Token: SeBackupPrivilege 2260 WMIC.exe Token: SeRestorePrivilege 2260 WMIC.exe Token: SeShutdownPrivilege 2260 WMIC.exe Token: SeDebugPrivilege 2260 WMIC.exe Token: SeSystemEnvironmentPrivilege 2260 WMIC.exe Token: SeRemoteShutdownPrivilege 2260 WMIC.exe Token: SeUndockPrivilege 2260 WMIC.exe Token: SeManageVolumePrivilege 2260 WMIC.exe Token: 33 2260 WMIC.exe Token: 34 2260 WMIC.exe Token: 35 2260 WMIC.exe Token: SeIncreaseQuotaPrivilege 2260 WMIC.exe Token: SeSecurityPrivilege 2260 WMIC.exe Token: SeTakeOwnershipPrivilege 2260 WMIC.exe Token: SeLoadDriverPrivilege 2260 WMIC.exe Token: SeSystemProfilePrivilege 2260 WMIC.exe Token: SeSystemtimePrivilege 2260 WMIC.exe Token: SeProfSingleProcessPrivilege 2260 WMIC.exe Token: SeIncBasePriorityPrivilege 2260 WMIC.exe Token: SeCreatePagefilePrivilege 2260 WMIC.exe Token: SeBackupPrivilege 2260 WMIC.exe Token: SeRestorePrivilege 2260 WMIC.exe Token: SeShutdownPrivilege 2260 WMIC.exe Token: SeDebugPrivilege 2260 WMIC.exe Token: SeSystemEnvironmentPrivilege 2260 WMIC.exe Token: SeRemoteShutdownPrivilege 2260 WMIC.exe Token: SeUndockPrivilege 2260 WMIC.exe Token: SeManageVolumePrivilege 2260 WMIC.exe Token: 33 2260 WMIC.exe Token: 34 2260 WMIC.exe Token: 35 2260 WMIC.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe Token: SeShutdownPrivilege 2140 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
chrome.exepid Process 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
chrome.exepid Process 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.execmd.exechrome.exedescription pid Process procid_target PID 1992 wrote to memory of 2336 1992 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe 31 PID 1992 wrote to memory of 2336 1992 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe 31 PID 1992 wrote to memory of 2336 1992 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe 31 PID 1992 wrote to memory of 2336 1992 2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe 31 PID 2336 wrote to memory of 2384 2336 cmd.exe 33 PID 2336 wrote to memory of 2384 2336 cmd.exe 33 PID 2336 wrote to memory of 2384 2336 cmd.exe 33 PID 2336 wrote to memory of 2832 2336 cmd.exe 36 PID 2336 wrote to memory of 2832 2336 cmd.exe 36 PID 2336 wrote to memory of 2832 2336 cmd.exe 36 PID 2336 wrote to memory of 2260 2336 cmd.exe 40 PID 2336 wrote to memory of 2260 2336 cmd.exe 40 PID 2336 wrote to memory of 2260 2336 cmd.exe 40 PID 2140 wrote to memory of 1884 2140 chrome.exe 45 PID 2140 wrote to memory of 1884 2140 chrome.exe 45 PID 2140 wrote to memory of 1884 2140 chrome.exe 45 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1520 2140 chrome.exe 46 PID 2140 wrote to memory of 1180 2140 chrome.exe 47 PID 2140 wrote to memory of 1180 2140 chrome.exe 47 PID 2140 wrote to memory of 1180 2140 chrome.exe 47 PID 2140 wrote to memory of 1920 2140 chrome.exe 48 PID 2140 wrote to memory of 1920 2140 chrome.exe 48 PID 2140 wrote to memory of 1920 2140 chrome.exe 48 PID 2140 wrote to memory of 1920 2140 chrome.exe 48 PID 2140 wrote to memory of 1920 2140 chrome.exe 48 PID 2140 wrote to memory of 1920 2140 chrome.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-21_d2928a874344bd310125566d09f4ffcc_makop.exe" n19922⤵
- System Location Discovery: System Language Discovery
PID:2540
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2384
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2832
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2628
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2660
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1420
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6249758,0x7fef6249768,0x7fef62497782⤵PID:1884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1084 --field-trial-handle=1124,i,1396973088377686043,9963102218453835387,131072 /prefetch:22⤵PID:1520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1484 --field-trial-handle=1124,i,1396973088377686043,9963102218453835387,131072 /prefetch:82⤵PID:1180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1576 --field-trial-handle=1124,i,1396973088377686043,9963102218453835387,131072 /prefetch:82⤵PID:1920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2232 --field-trial-handle=1124,i,1396973088377686043,9963102218453835387,131072 /prefetch:12⤵PID:1632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2272 --field-trial-handle=1124,i,1396973088377686043,9963102218453835387,131072 /prefetch:12⤵PID:1860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1424 --field-trial-handle=1124,i,1396973088377686043,9963102218453835387,131072 /prefetch:22⤵PID:3188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2144 --field-trial-handle=1124,i,1396973088377686043,9963102218453835387,131072 /prefetch:12⤵PID:3824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3672 --field-trial-handle=1124,i,1396973088377686043,9963102218453835387,131072 /prefetch:82⤵PID:1268
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD5484b3f9eb32385178934e6d9114373b0
SHA1b840490b80febb66e2b5dd7e30e4b6e76faeef2d
SHA25664e42ce4669ea909d764b1ee9023e20afbe23228d17d4210e01ba1a4c3be6e04
SHA5126d5acc5d619befe7943ded53791e965ef40d43ecf7a4a0aad99b5871181cb10453ceca778d296deb0036ac682b239a41fbec110a9f483a90d3d58cdc78c1de34
-
Filesize
947B
MD511d26057f1d4ad91dc93f55f9a7c4494
SHA1165949f1f8256d02f9a4d135fd96ed300d3b6450
SHA256b5fc23897183e44c2b72059723c3c784825732cb7f42b623e4c4dc9ebe807160
SHA5122750eb977c366108e7eeab749baf32d7075df69bb2512fc0a7a97f2717e61d88f5a967034115e58a26a48dc47d47929b271b00cc0cda1ab8793f921241e9cb45
-
Filesize
633B
MD568d89808c1686e104f468da2ef453045
SHA1c11d5b30c0ff2fe433d2426d4632c66afe980dfa
SHA256e4d16dbfd96591f610b96c08d3dd74a9a0c1ac88a00fae61da778a6977865d79
SHA512836d41f5c24e19338c95ee3449ab6aea4430c8aa828c910ec98dac48769a796d6e85bc27201655238acd8758ff7b9a80497a8133dd39111607970d81ec434bf5
-
Filesize
5KB
MD55b0f55e585ef198d2413149b904483f5
SHA199c36a7b1e8cab29e698d4a418c71e7cdc93a7e6
SHA256bb84f0f0128f9e1db4c098dd2c1c523a10de86129fac156eed83e400956c5faf
SHA512b2b08fceea822bb31c5ffa5c24c4782e091d1f08715be88cfbd34bbcc108b184040c2ec22ce0cb75d6aa296beacb12f2d5a3b0dd5c96087637707637cfce0256
-
Filesize
5KB
MD5ac5a67f4ff9baaa73530f46e137d623b
SHA1602afbfe55eb29a497075e773495d159d1729b7a
SHA25642a2953265fbeda01221a786a2d402e55c95b4d48406b1a5600287e557a4ddfa
SHA5129577e5540999da456d232faccf5278d6cec3cfe2976a0fe3521f1eae885745c2af79e51cbbcfdb33bfb1da8656669757c2064001d5b07b062c6e5dd87f8c2606
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
1KB
MD53c8c6d58f933ab37627bdb1254f32002
SHA1a4e343ce17691b68a897032302513eeb79449d30
SHA25640dce02f63e75e4f2af498c9083116e71e58600ddaa9e3d8f593b13684f15d74
SHA51200c1e6a4406a8edacb2f854cdf34b7cbea198baa702b6a8e92fdd057b3ce37fa562729a3bccc8ffa7c2db1fe65e7e6d1f0dfdc98da96dd1275581cc6b36eb720
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e