Analysis
-
max time kernel
106s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 14:42
Behavioral task
behavioral1
Sample
202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe
Resource
win10v2004-20240802-en
General
-
Target
202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe
-
Size
89KB
-
MD5
7a0ec0db72b084f46348b055c7ce4a34
-
SHA1
d2f9f41e5826f34e680e56dc0162bd219cf59098
-
SHA256
e48904c3a631f353f6bf1cd3c2509464c86454db1d29bff26b489ffa563788d9
-
SHA512
3c06796f43a38b5151e701594f38a95b5525670ece504715d0a85c29d61814813b67c3533a926ef551f76e3b5e49424327bdb9647f359c73dafadda7e992c127
-
SSDEEP
1536:JxqjQ+P04wsmJCrb/eEExaD318HxZATvnsblYOIDQbj:sr85Crb/eECa318RZEvsbyOoQH
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\+README-WARNING+.txt
Signatures
-
Detect Neshta payload 3 IoCs
Processes:
resource yara_rule C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe family_neshta behavioral1/memory/2692-459-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2692-478-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
MAKOP ransomware payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\3582-490\202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe family_makop -
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (8306) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid process 1488 wbadmin.exe -
Executes dropped EXE 1 IoCs
Processes:
202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exepid process 2400 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe -
Loads dropped DLL 3 IoCs
Processes:
202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exepid process 2692 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe 2692 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe 2692 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\CD6F.tmp.bmp" 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe -
Drops file in Program Files directory 64 IoCs
Processes:
202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exedescription ioc process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\gadget.xml 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\localizedSettings.css 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CASCADE\CASCADE.INF 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\+README-WARNING+.txt 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File created C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES\+README-WARNING+.txt 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\WMPSideShowGadget.exe.mui 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\weather.css 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMask.bmp 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck.css 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\SolitaireMCE.lnk 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialResume.dotx 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152884.WMF 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02369_.WMF 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR15F.GIF 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\TipBand.dll.mui 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\it-IT\msadcer.dll.mui 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_ON.GIF 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RESENDS.ICO 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnssci.dll.mui 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_left.png 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195320.WMF 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMask.bmp 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Paris 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\localizedSettings.css 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImagesMask.bmp 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\drag.png 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107744.WMF 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Groove.gif 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\settings.html 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\localizedStrings.js 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0217872.WMF 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0282928.WMF 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR41F.GIF 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\+README-WARNING+.txt 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14981_.GIF 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_pressed.gif 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-disable.png 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_left.png 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\settings.js 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281630.WMF 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\wmpnssui.dll.mui 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe -
Drops file in Windows directory 1 IoCs
Processes:
202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exedescription ioc process File opened for modification C:\Windows\svchost.com 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exeNOTEPAD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2500 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exepid process 2400 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
vssvc.exewbengine.exeWMIC.exedescription pid process Token: SeBackupPrivilege 1996 vssvc.exe Token: SeRestorePrivilege 1996 vssvc.exe Token: SeAuditPrivilege 1996 vssvc.exe Token: SeBackupPrivilege 332 wbengine.exe Token: SeRestorePrivilege 332 wbengine.exe Token: SeSecurityPrivilege 332 wbengine.exe Token: SeIncreaseQuotaPrivilege 2708 WMIC.exe Token: SeSecurityPrivilege 2708 WMIC.exe Token: SeTakeOwnershipPrivilege 2708 WMIC.exe Token: SeLoadDriverPrivilege 2708 WMIC.exe Token: SeSystemProfilePrivilege 2708 WMIC.exe Token: SeSystemtimePrivilege 2708 WMIC.exe Token: SeProfSingleProcessPrivilege 2708 WMIC.exe Token: SeIncBasePriorityPrivilege 2708 WMIC.exe Token: SeCreatePagefilePrivilege 2708 WMIC.exe Token: SeBackupPrivilege 2708 WMIC.exe Token: SeRestorePrivilege 2708 WMIC.exe Token: SeShutdownPrivilege 2708 WMIC.exe Token: SeDebugPrivilege 2708 WMIC.exe Token: SeSystemEnvironmentPrivilege 2708 WMIC.exe Token: SeRemoteShutdownPrivilege 2708 WMIC.exe Token: SeUndockPrivilege 2708 WMIC.exe Token: SeManageVolumePrivilege 2708 WMIC.exe Token: 33 2708 WMIC.exe Token: 34 2708 WMIC.exe Token: 35 2708 WMIC.exe Token: SeIncreaseQuotaPrivilege 2708 WMIC.exe Token: SeSecurityPrivilege 2708 WMIC.exe Token: SeTakeOwnershipPrivilege 2708 WMIC.exe Token: SeLoadDriverPrivilege 2708 WMIC.exe Token: SeSystemProfilePrivilege 2708 WMIC.exe Token: SeSystemtimePrivilege 2708 WMIC.exe Token: SeProfSingleProcessPrivilege 2708 WMIC.exe Token: SeIncBasePriorityPrivilege 2708 WMIC.exe Token: SeCreatePagefilePrivilege 2708 WMIC.exe Token: SeBackupPrivilege 2708 WMIC.exe Token: SeRestorePrivilege 2708 WMIC.exe Token: SeShutdownPrivilege 2708 WMIC.exe Token: SeDebugPrivilege 2708 WMIC.exe Token: SeSystemEnvironmentPrivilege 2708 WMIC.exe Token: SeRemoteShutdownPrivilege 2708 WMIC.exe Token: SeUndockPrivilege 2708 WMIC.exe Token: SeManageVolumePrivilege 2708 WMIC.exe Token: 33 2708 WMIC.exe Token: 34 2708 WMIC.exe Token: 35 2708 WMIC.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.execmd.exedescription pid process target process PID 2692 wrote to memory of 2400 2692 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe PID 2692 wrote to memory of 2400 2692 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe PID 2692 wrote to memory of 2400 2692 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe PID 2692 wrote to memory of 2400 2692 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe PID 2400 wrote to memory of 3032 2400 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe cmd.exe PID 2400 wrote to memory of 3032 2400 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe cmd.exe PID 2400 wrote to memory of 3032 2400 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe cmd.exe PID 2400 wrote to memory of 3032 2400 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe cmd.exe PID 3032 wrote to memory of 2500 3032 cmd.exe vssadmin.exe PID 3032 wrote to memory of 2500 3032 cmd.exe vssadmin.exe PID 3032 wrote to memory of 2500 3032 cmd.exe vssadmin.exe PID 3032 wrote to memory of 1488 3032 cmd.exe wbadmin.exe PID 3032 wrote to memory of 1488 3032 cmd.exe wbadmin.exe PID 3032 wrote to memory of 1488 3032 cmd.exe wbadmin.exe PID 3032 wrote to memory of 2708 3032 cmd.exe WMIC.exe PID 3032 wrote to memory of 2708 3032 cmd.exe WMIC.exe PID 3032 wrote to memory of 2708 3032 cmd.exe WMIC.exe PID 2400 wrote to memory of 1704 2400 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe NOTEPAD.EXE PID 2400 wrote to memory of 1704 2400 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe NOTEPAD.EXE PID 2400 wrote to memory of 1704 2400 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe NOTEPAD.EXE PID 2400 wrote to memory of 1704 2400 202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe NOTEPAD.EXE -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe"C:\Users\Admin\AppData\Local\Temp\202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\3582-490\202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\202410017a0ec0db72b084f46348b055c7ce4a34makopneshta.exe"2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2500
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1488
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\+README-WARNING+.txt3⤵
- System Location Discovery: System Language Discovery
PID:1704
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\+README-WARNING+.txt3⤵PID:2548
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:332
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1784
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:592
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1772
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5cf6c595d3e5e9667667af096762fd9c4
SHA19bb44da8d7f6457099cb56e4f7d1026963dce7ce
SHA256593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d
SHA512ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80
-
Filesize
1KB
MD54fc671b220184fca4fc0ce7504794f57
SHA11f0bda9491a2836518afca10a772692365dfeac3
SHA2568b0cd904bc04e2e0f37184c62ceceb09a3dcfc23ee64c56e96e8fd7fdd93390d
SHA512d25428de47e9bcdf0178371a36f66a8cfe0238af1d5dc5536960131d2eecfed69f7c8a3ad426f040e73cba3e7e9908a94b4d690b5d285da2c8f7a144a53e4afa
-
Filesize
49KB
MD5bd4da6badf73ab9d9352003f9322f262
SHA1353db455d8ff8286713e648c6c58cfbb691955f4
SHA2563664ff8050ccf9e6d73e197f43e23422dcc5bd738c4c5d90808370bc6dba7868
SHA51260013e2a4f255c94caf350190f27ff763a8702e6778087538d1d72e9b19673697e8aa81ce9c4b14883a57a2fe71efdd07a463d714b305e9846c2c6296a19313b
-
Filesize
244B
MD50299d719964d229e769c484f44fc9d6e
SHA1031afb6910d75f0f33da28cec06a4a8333c1abfc
SHA256a3e60104b4670bd9235865f5f1470c725184c9d1d91ae0e02b3ea4c53bd3091a
SHA5129adc5dcf83be02514dccfa3c9b95e71a33e7caf0114eda2abf3f3ce5ff6f87bfe7630a838eb1f317c2e2dae1190ddabedacac53ac668a021c8e2fbe601ce5561
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156