Analysis
-
max time kernel
131s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 15:21
Behavioral task
behavioral1
Sample
2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe
-
Size
54KB
-
MD5
29df096d37993e1f6ac7071cb84617ee
-
SHA1
3296fa956f71468813b341cc45b44e7c749f9266
-
SHA256
d66bfeb539f4b6f81d0610a128d8a7ebbf559b37df226c5c8b3e04d64c37be0d
-
SHA512
7dffa0f513c8bea2c3fc6d025656e6b04991440f03236c2bf101982fa985b482bc6304fe123c04e029183bacd65a376d293afd84d90c112a0a2d8cd6ec6c76c2
-
SSDEEP
768:2yN4rOjnmQjHeWi0SToS8W9A0WohKTz42vH+Z5ykBNyJaoykY4DuY3zqlrKKMVkq:2cnmQj60IANoaz+Z5ykB+YmX3zHf5f
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (8320) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid process 2408 wbadmin.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5ADF.tmp.bmp" 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR36F.GIF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\EXITEM.CFG 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL090.XML 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.POC 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ICE\PREVIEW.GIF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00601_.WMF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086428.WMF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\+README-WARNING+.txt 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File created C:\Program Files\Mozilla Firefox\fonts\+README-WARNING+.txt 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\css\settings.css 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02187_.GIF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115863.GIF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGZIPC.XML 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\7-Zip\History.txt 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Skins\Revert.wmz 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf.[1D278BAF-W].[[email protected]].mkp 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152878.WMF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME25.CSS 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\FAXEXT.ECF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanLetter.Dotx 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_Buttongraphic.png 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Microsoft Games\Chess\fr-FR\Chess.exe.mui 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00194_.WMF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\wmpnetwk.exe.mui 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\RMNSQUE.ELM 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ENFR\MSB1ENFR.ITS 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\COIN.WAV 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099145.JPG 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02126_.WMF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18217_.WMF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\+README-WARNING+.txt 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\+README-WARNING+.txt 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ICE\ICE.ELM 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ICE\+README-WARNING+.txt 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101867.BMP 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\gadget.xml 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\+README-WARNING+.txt 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18227_.WMF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14882_.GIF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_flyout.png 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Chita 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\es-ES\mip.exe.mui 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196364.WMF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Technic.thmx 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14582_.GIF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\+README-WARNING+.txt 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\init.js 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STRTEDGE\PREVIEW.GIF 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe -
Launches sc.exe 62 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2256 sc.exe 2908 sc.exe 3028 sc.exe 1340 sc.exe 1264 sc.exe 2824 sc.exe 2864 sc.exe 1564 sc.exe 2768 sc.exe 2456 sc.exe 2848 sc.exe 2144 sc.exe 2716 sc.exe 2808 sc.exe 2748 sc.exe 1904 sc.exe 1964 sc.exe 2940 sc.exe 2080 sc.exe 592 sc.exe 1532 sc.exe 2348 sc.exe 2828 sc.exe 2912 sc.exe 2440 sc.exe 2528 sc.exe 2136 sc.exe 1456 sc.exe 2756 sc.exe 2720 sc.exe 2280 sc.exe 2384 sc.exe 1656 sc.exe 2060 sc.exe 2128 sc.exe 2980 sc.exe 2292 sc.exe 2692 sc.exe 1172 sc.exe 2232 sc.exe 2448 sc.exe 576 sc.exe 3016 sc.exe 2340 sc.exe 1132 sc.exe 832 sc.exe 2804 sc.exe 3064 sc.exe 1948 sc.exe 2224 sc.exe 1420 sc.exe 3036 sc.exe 636 sc.exe 2952 sc.exe 2992 sc.exe 2904 sc.exe 332 sc.exe 2116 sc.exe 236 sc.exe 2968 sc.exe 1104 sc.exe 2092 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exeNOTEPAD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 528 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exepid process 1520 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
vssvc.exewbengine.exeWMIC.exedescription pid process Token: SeBackupPrivilege 1620 vssvc.exe Token: SeRestorePrivilege 1620 vssvc.exe Token: SeAuditPrivilege 1620 vssvc.exe Token: SeBackupPrivilege 716 wbengine.exe Token: SeRestorePrivilege 716 wbengine.exe Token: SeSecurityPrivilege 716 wbengine.exe Token: SeIncreaseQuotaPrivilege 2560 WMIC.exe Token: SeSecurityPrivilege 2560 WMIC.exe Token: SeTakeOwnershipPrivilege 2560 WMIC.exe Token: SeLoadDriverPrivilege 2560 WMIC.exe Token: SeSystemProfilePrivilege 2560 WMIC.exe Token: SeSystemtimePrivilege 2560 WMIC.exe Token: SeProfSingleProcessPrivilege 2560 WMIC.exe Token: SeIncBasePriorityPrivilege 2560 WMIC.exe Token: SeCreatePagefilePrivilege 2560 WMIC.exe Token: SeBackupPrivilege 2560 WMIC.exe Token: SeRestorePrivilege 2560 WMIC.exe Token: SeShutdownPrivilege 2560 WMIC.exe Token: SeDebugPrivilege 2560 WMIC.exe Token: SeSystemEnvironmentPrivilege 2560 WMIC.exe Token: SeRemoteShutdownPrivilege 2560 WMIC.exe Token: SeUndockPrivilege 2560 WMIC.exe Token: SeManageVolumePrivilege 2560 WMIC.exe Token: 33 2560 WMIC.exe Token: 34 2560 WMIC.exe Token: 35 2560 WMIC.exe Token: SeIncreaseQuotaPrivilege 2560 WMIC.exe Token: SeSecurityPrivilege 2560 WMIC.exe Token: SeTakeOwnershipPrivilege 2560 WMIC.exe Token: SeLoadDriverPrivilege 2560 WMIC.exe Token: SeSystemProfilePrivilege 2560 WMIC.exe Token: SeSystemtimePrivilege 2560 WMIC.exe Token: SeProfSingleProcessPrivilege 2560 WMIC.exe Token: SeIncBasePriorityPrivilege 2560 WMIC.exe Token: SeCreatePagefilePrivilege 2560 WMIC.exe Token: SeBackupPrivilege 2560 WMIC.exe Token: SeRestorePrivilege 2560 WMIC.exe Token: SeShutdownPrivilege 2560 WMIC.exe Token: SeDebugPrivilege 2560 WMIC.exe Token: SeSystemEnvironmentPrivilege 2560 WMIC.exe Token: SeRemoteShutdownPrivilege 2560 WMIC.exe Token: SeUndockPrivilege 2560 WMIC.exe Token: SeManageVolumePrivilege 2560 WMIC.exe Token: 33 2560 WMIC.exe Token: 34 2560 WMIC.exe Token: 35 2560 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.execmd.exedescription pid process target process PID 1520 wrote to memory of 2880 1520 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe cmd.exe PID 1520 wrote to memory of 2880 1520 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe cmd.exe PID 1520 wrote to memory of 2880 1520 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe cmd.exe PID 1520 wrote to memory of 2880 1520 2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe cmd.exe PID 2880 wrote to memory of 1964 2880 cmd.exe sc.exe PID 2880 wrote to memory of 1964 2880 cmd.exe sc.exe PID 2880 wrote to memory of 1964 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2232 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2232 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2232 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2824 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2824 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2824 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2968 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2968 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2968 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2940 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2940 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2940 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2980 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2980 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2980 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2848 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2848 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2848 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2804 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2804 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2804 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2144 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2144 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2144 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2952 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2952 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2952 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2828 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2828 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2828 2880 cmd.exe sc.exe PID 2880 wrote to memory of 592 2880 cmd.exe sc.exe PID 2880 wrote to memory of 592 2880 cmd.exe sc.exe PID 2880 wrote to memory of 592 2880 cmd.exe sc.exe PID 2880 wrote to memory of 3064 2880 cmd.exe sc.exe PID 2880 wrote to memory of 3064 2880 cmd.exe sc.exe PID 2880 wrote to memory of 3064 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2992 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2992 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2992 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2912 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2912 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2912 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2904 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2904 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2904 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2720 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2720 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2720 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2080 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2080 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2080 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2864 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2864 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2864 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2808 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2808 2880 cmd.exe sc.exe PID 2880 wrote to memory of 2808 2880 cmd.exe sc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-02_29df096d37993e1f6ac7071cb84617ee_makop.exe"1⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\sc.exesc delete vmickvpexchange3⤵
- Launches sc.exe
PID:1964
-
-
C:\Windows\system32\sc.exesc delete vmicguestinterface3⤵
- Launches sc.exe
PID:2232
-
-
C:\Windows\system32\sc.exesc delete vmicshutdown3⤵
- Launches sc.exe
PID:2824
-
-
C:\Windows\system32\sc.exesc delete vmicheartbeat3⤵
- Launches sc.exe
PID:2968
-
-
C:\Windows\system32\sc.exesc delete vmicrdv3⤵
- Launches sc.exe
PID:2940
-
-
C:\Windows\system32\sc.exesc delete storflt3⤵
- Launches sc.exe
PID:2980
-
-
C:\Windows\system32\sc.exesc delete vmictimesync3⤵
- Launches sc.exe
PID:2848
-
-
C:\Windows\system32\sc.exesc delete vmicvss3⤵
- Launches sc.exe
PID:2804
-
-
C:\Windows\system32\sc.exesc delete MSSQLFDLauncher3⤵
- Launches sc.exe
PID:2144
-
-
C:\Windows\system32\sc.exesc delete MSSQLSERVER3⤵
- Launches sc.exe
PID:2952
-
-
C:\Windows\system32\sc.exesc delete SQLSERVERAGENT3⤵
- Launches sc.exe
PID:2828
-
-
C:\Windows\system32\sc.exesc delete SQLBrowser3⤵
- Launches sc.exe
PID:592
-
-
C:\Windows\system32\sc.exesc delete SQLTELEMETRY3⤵
- Launches sc.exe
PID:3064
-
-
C:\Windows\system32\sc.exesc delete MsDtsServer1303⤵
- Launches sc.exe
PID:2992
-
-
C:\Windows\system32\sc.exesc delete SSISTELEMETRY1303⤵
- Launches sc.exe
PID:2912
-
-
C:\Windows\system32\sc.exesc delete SQLWriter3⤵
- Launches sc.exe
PID:2904
-
-
C:\Windows\system32\sc.exesc delete "MSSQL$VEEAMSQL2012"3⤵
- Launches sc.exe
PID:2720
-
-
C:\Windows\system32\sc.exesc delete "SQLAgent$VEEAMSQL2012"3⤵
- Launches sc.exe
PID:2080
-
-
C:\Windows\system32\sc.exesc delete MSSQL3⤵
- Launches sc.exe
PID:2864
-
-
C:\Windows\system32\sc.exesc delete SQLAgent3⤵
- Launches sc.exe
PID:2808
-
-
C:\Windows\system32\sc.exesc delete MSSQLServerADHelper1003⤵
- Launches sc.exe
PID:2292
-
-
C:\Windows\system32\sc.exesc delete MSSQLServerOLAPService3⤵
- Launches sc.exe
PID:2692
-
-
C:\Windows\system32\sc.exesc delete MsDtsServer1003⤵
- Launches sc.exe
PID:2716
-
-
C:\Windows\system32\sc.exesc delete ReportServer3⤵
- Launches sc.exe
PID:2748
-
-
C:\Windows\system32\sc.exesc delete "SQLTELEMETRY$HL"3⤵
- Launches sc.exe
PID:2768
-
-
C:\Windows\system32\sc.exesc delete TMBMServer3⤵
- Launches sc.exe
PID:2256
-
-
C:\Windows\system32\sc.exesc delete "MSSQL$PROGID"3⤵
- Launches sc.exe
PID:1904
-
-
C:\Windows\system32\sc.exesc delete "MSSQL$WOLTERSKLUWER"3⤵
- Launches sc.exe
PID:2224
-
-
C:\Windows\system32\sc.exesc delete "SQLAgent$PROGID"3⤵
- Launches sc.exe
PID:2280
-
-
C:\Windows\system32\sc.exesc delete "SQLAgent$WOLTERSKLUWER"3⤵
- Launches sc.exe
PID:1104
-
-
C:\Windows\system32\sc.exesc delete "MSSQLFDLauncher$OPTIMA"3⤵
- Launches sc.exe
PID:3028
-
-
C:\Windows\system32\sc.exesc delete "MSSQL$OPTIMA"3⤵
- Launches sc.exe
PID:2448
-
-
C:\Windows\system32\sc.exesc delete "SQLAgent$OPTIMA"3⤵
- Launches sc.exe
PID:576
-
-
C:\Windows\system32\sc.exesc delete "ReportServer$OPTIMA"3⤵
- Launches sc.exe
PID:2060
-
-
C:\Windows\system32\sc.exesc delete "msftesql$SQLEXPRESS"3⤵
- Launches sc.exe
PID:1172
-
-
C:\Windows\system32\sc.exesc delete "postgresql-x64-9.4"3⤵
- Launches sc.exe
PID:1340
-
-
C:\Windows\system32\sc.exesc delete WRSVC3⤵
- Launches sc.exe
PID:1420
-
-
C:\Windows\system32\sc.exesc delete ekrn3⤵
- Launches sc.exe
PID:1948
-
-
C:\Windows\system32\sc.exesc delete klim63⤵
- Launches sc.exe
PID:332
-
-
C:\Windows\system32\sc.exesc delete "AVP18.0.0"3⤵
- Launches sc.exe
PID:2116
-
-
C:\Windows\system32\sc.exesc delete KLIF3⤵
- Launches sc.exe
PID:2092
-
-
C:\Windows\system32\sc.exesc delete klpd3⤵
- Launches sc.exe
PID:2528
-
-
C:\Windows\system32\sc.exesc delete klflt3⤵
- Launches sc.exe
PID:2136
-
-
C:\Windows\system32\sc.exesc delete klbackupdisk3⤵
- Launches sc.exe
PID:2128
-
-
C:\Windows\system32\sc.exesc delete klbackupflt3⤵
- Launches sc.exe
PID:3016
-
-
C:\Windows\system32\sc.exesc delete klkbdflt3⤵
- Launches sc.exe
PID:3036
-
-
C:\Windows\system32\sc.exesc delete klmouflt3⤵
- Launches sc.exe
PID:1456
-
-
C:\Windows\system32\sc.exesc delete klhk3⤵
- Launches sc.exe
PID:2384
-
-
C:\Windows\system32\sc.exesc delete "KSDE1.0.0"3⤵
- Launches sc.exe
PID:2456
-
-
C:\Windows\system32\sc.exesc delete kltap3⤵
- Launches sc.exe
PID:1656
-
-
C:\Windows\system32\sc.exesc delete TmFilter3⤵
- Launches sc.exe
PID:2756
-
-
C:\Windows\system32\sc.exesc delete TMLWCSService3⤵
- Launches sc.exe
PID:2908
-
-
C:\Windows\system32\sc.exesc delete tmusa3⤵
- Launches sc.exe
PID:1532
-
-
C:\Windows\system32\sc.exesc delete TmPreFilter3⤵
- Launches sc.exe
PID:2440
-
-
C:\Windows\system32\sc.exesc delete TMSmartRelayService3⤵
- Launches sc.exe
PID:636
-
-
C:\Windows\system32\sc.exesc delete TMiCRCScanService3⤵
- Launches sc.exe
PID:1264
-
-
C:\Windows\system32\sc.exesc delete VSApiNt3⤵
- Launches sc.exe
PID:2340
-
-
C:\Windows\system32\sc.exesc delete TmCCSF3⤵
- Launches sc.exe
PID:1564
-
-
C:\Windows\system32\sc.exesc delete tmlisten3⤵
- Launches sc.exe
PID:2348
-
-
C:\Windows\system32\sc.exesc delete TmProxy3⤵
- Launches sc.exe
PID:1132
-
-
C:\Windows\system32\sc.exesc delete ntrtscan3⤵
- Launches sc.exe
PID:236
-
-
C:\Windows\system32\sc.exesc delete ofcservice3⤵
- Launches sc.exe
PID:832
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:528
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2408
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\+README-WARNING+.txt2⤵
- System Location Discovery: System Language Discovery
PID:1736
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:716
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1984
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1676
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1732
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1System Services
1Service Execution
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Impair Defenses
1Indicator Removal
3File Deletion
3Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5100307cddd0ce56e2d42832205e21961
SHA193406c1a7fc051b2242960e4b19cc4ccae7d328e
SHA25604a50d4d9052de27caf2cd7fc6f24117139eb1125e4fd89161dce000466b9aa1
SHA51230f26a1ef5d3bad7a8790dfea9cf93ab5592520c1e1c79a42ddf9125af64f84a29de2db3066e7aa708c9c4ef2297fabd7a89311c81284df0f176efc984a85e4c