Analysis
-
max time kernel
82s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-10-2024 06:29
Behavioral task
behavioral1
Sample
2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe
-
Size
49KB
-
MD5
76347e8108ecaf11c6eddfb4d49cb41c
-
SHA1
ca0fa39548515d258cf9dbf17f6bd85a14a8bbf6
-
SHA256
50901c4dce9b5674b68da3503240b62561af7d99d21ff30c8ec2f4977feb4485
-
SHA512
0ddb8975431a09d796986265868eab158cfd8f098c69c59edda184375fccce78d5e8501ad39d772432ba4492eb78ef890951888708f9433dc998abfb366073a3
-
SSDEEP
768:6aQRffhB31aCytHLykiKPT3JATD2qBwV2ckjbnsb0Ah99De0YAD93o7mIAWGBrRT:6aw318HxZATvnsblYO94Ujq
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000006\amd64_microsoft-windows-r..component.resources_31bf3856ad364e35_6.1.7601.17514_es-es_fd1238df55953dc8\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (6575) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2468 wbadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File created C:\Program Files\Microsoft Games\Mahjong\it-IT\+README-WARNING+.txt 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\PublishCopy.potx 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_SelectionSubpicture.png 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_dot.png 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-execution.xml 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Windows Mail\en-US\msoeres.dll.mui 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\msinfo32.exe.mui 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\FlickLearningWizard.exe.mui 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Edmonton 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\PDIALOG.exe.mui 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Toronto 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\TipBand.dll.mui 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kamchatka 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_dot.png 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\rtscom.dll.mui 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\+README-WARNING+.txt 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Karachi 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\+README-WARNING+.txt 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\+README-WARNING+.txt 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\+README-WARNING+.txt 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Niue 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-awt.xml 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Stanley 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\ja-JP\+README-WARNING+.txt 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\tipresx.dll.mui 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG_PAL.wmv 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\WMPMediaSharing.dll.mui 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\timeZones.js 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2720 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2252 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 2840 vssvc.exe Token: SeRestorePrivilege 2840 vssvc.exe Token: SeAuditPrivilege 2840 vssvc.exe Token: SeBackupPrivilege 1524 wbengine.exe Token: SeRestorePrivilege 1524 wbengine.exe Token: SeSecurityPrivilege 1524 wbengine.exe Token: SeIncreaseQuotaPrivilege 1920 WMIC.exe Token: SeSecurityPrivilege 1920 WMIC.exe Token: SeTakeOwnershipPrivilege 1920 WMIC.exe Token: SeLoadDriverPrivilege 1920 WMIC.exe Token: SeSystemProfilePrivilege 1920 WMIC.exe Token: SeSystemtimePrivilege 1920 WMIC.exe Token: SeProfSingleProcessPrivilege 1920 WMIC.exe Token: SeIncBasePriorityPrivilege 1920 WMIC.exe Token: SeCreatePagefilePrivilege 1920 WMIC.exe Token: SeBackupPrivilege 1920 WMIC.exe Token: SeRestorePrivilege 1920 WMIC.exe Token: SeShutdownPrivilege 1920 WMIC.exe Token: SeDebugPrivilege 1920 WMIC.exe Token: SeSystemEnvironmentPrivilege 1920 WMIC.exe Token: SeRemoteShutdownPrivilege 1920 WMIC.exe Token: SeUndockPrivilege 1920 WMIC.exe Token: SeManageVolumePrivilege 1920 WMIC.exe Token: 33 1920 WMIC.exe Token: 34 1920 WMIC.exe Token: 35 1920 WMIC.exe Token: SeIncreaseQuotaPrivilege 1920 WMIC.exe Token: SeSecurityPrivilege 1920 WMIC.exe Token: SeTakeOwnershipPrivilege 1920 WMIC.exe Token: SeLoadDriverPrivilege 1920 WMIC.exe Token: SeSystemProfilePrivilege 1920 WMIC.exe Token: SeSystemtimePrivilege 1920 WMIC.exe Token: SeProfSingleProcessPrivilege 1920 WMIC.exe Token: SeIncBasePriorityPrivilege 1920 WMIC.exe Token: SeCreatePagefilePrivilege 1920 WMIC.exe Token: SeBackupPrivilege 1920 WMIC.exe Token: SeRestorePrivilege 1920 WMIC.exe Token: SeShutdownPrivilege 1920 WMIC.exe Token: SeDebugPrivilege 1920 WMIC.exe Token: SeSystemEnvironmentPrivilege 1920 WMIC.exe Token: SeRemoteShutdownPrivilege 1920 WMIC.exe Token: SeUndockPrivilege 1920 WMIC.exe Token: SeManageVolumePrivilege 1920 WMIC.exe Token: 33 1920 WMIC.exe Token: 34 1920 WMIC.exe Token: 35 1920 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2252 wrote to memory of 2812 2252 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe 30 PID 2252 wrote to memory of 2812 2252 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe 30 PID 2252 wrote to memory of 2812 2252 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe 30 PID 2252 wrote to memory of 2812 2252 2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe 30 PID 2812 wrote to memory of 2720 2812 cmd.exe 32 PID 2812 wrote to memory of 2720 2812 cmd.exe 32 PID 2812 wrote to memory of 2720 2812 cmd.exe 32 PID 2812 wrote to memory of 2468 2812 cmd.exe 35 PID 2812 wrote to memory of 2468 2812 cmd.exe 35 PID 2812 wrote to memory of 2468 2812 cmd.exe 35 PID 2812 wrote to memory of 1920 2812 cmd.exe 39 PID 2812 wrote to memory of 1920 2812 cmd.exe 39 PID 2812 wrote to memory of 1920 2812 cmd.exe 39 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-05_76347e8108ecaf11c6eddfb4d49cb41c_makop.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2720
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2468
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1816
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:3032
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:2944
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000006\amd64_microsoft-windows-r..component.resources_31bf3856ad364e35_6.1.7601.17514_es-es_fd1238df55953dc8\+README-WARNING+.txt
Filesize1KB
MD5c5e06a1529c33b1c8656ff77676149ad
SHA1412b7e52398ede171e879c8a81f23caed1d2f8d0
SHA256d47042c824130b49eef9229ea32c58c87830cc576303d472c338daf519f5a54c
SHA51260605409fbf7feaa6264168561f9f2dfa00b3f60efba046cfbff67bc0dc650e786a171c1520b67574416e9f3150e330650d45abebd17c069e6b1ca065fd85613