Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-10-2024 00:26

General

  • Target

    2024-10-16_2e727ff87d475ae3609cb6222b8dd2fc_makop.exe

  • Size

    42KB

  • MD5

    2e727ff87d475ae3609cb6222b8dd2fc

  • SHA1

    b751273e0a3eaa59babf79c554dc5ca8203682d3

  • SHA256

    62f796350dae2c66d9505c47f29569410d520d1cf17e33ef2be5d0a2358fb094

  • SHA512

    49fbdc668cd70d98333bddf33073c0640d97f029d413787db4b81443185e3bfe32af82c5ac91604fcb788ac7c7e37c16be6599ba4b5272d63a530a337db955fe

  • SSDEEP

    768:AO1oR/v5VS1RzK4wbs+D/SIJX+ZZ1SQQwZuIOPzD5Hu85jWas3P5EzJWRB8:AnXS1FKnDtkuImr8as3qJWRB8

Malware Config

Signatures

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (3352) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-10-16_2e727ff87d475ae3609cb6222b8dd2fc_makop.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-10-16_2e727ff87d475ae3609cb6222b8dd2fc_makop.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\Admin\AppData\Local\Temp\2024-10-16_2e727ff87d475ae3609cb6222b8dd2fc_makop.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-10-16_2e727ff87d475ae3609cb6222b8dd2fc_makop.exe" n2696
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4000
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4992
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:60
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:1740
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2844
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4488
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:408
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:4828
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:4384
    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
      1⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      PID:2628

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\microsoft shared\ClickToRun\+README-WARNING+.txt

      Filesize

      919B

      MD5

      04c7aea59a3ae8e3b7d983f6d9a7d316

      SHA1

      fa0cea315b8d4017103f65f5408fdf63131b2677

      SHA256

      5f48e814027d6b60e015d878bffa8d4f2141304df00e9b2215152d28dc68cd84

      SHA512

      f9964d07e41fc869e3ebee9c1cc3e642d74978b55858c9a808b55170eb3531120e0bff9f8583c19477ae13fb70dc09f07bb2067b5c545ac73b35c49e87b36281