Analysis
-
max time kernel
102s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 01:28
Behavioral task
behavioral1
Sample
2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe
-
Size
49KB
-
MD5
8426b5571287a1551788ca19835cae9d
-
SHA1
38b496ab2151251a652ea6c8ff25a9cd49e86b1f
-
SHA256
e912c346b9064543ab67b115a70063eb0ff6fda399f2de06900e16eebe260a82
-
SHA512
d4d6ed82e7f8aef943073f5482ac8e0996792d37b5572191e4f1f2681d11a1438fdd06c470d9ad2dd3efab1b3d8a81e2bd7837a32a2707cde068f96f008dc726
-
SSDEEP
768:RaQRffvB31aCytHLykiKPT3JATD2qBwV2ckjbnsb0Ah99De0YADHgmlHEDTGJ0wM:Ray318HxZATvnsblYOzEDE0d
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (2776) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2748 wbadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\+README-WARNING+.txt 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Windows Journal\de-DE\PDIALOG.exe.mui 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\msdaremr.dll.mui 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\7-Zip\Lang\sw.txt 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Sofia 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File created C:\Program Files\Java\jre7\lib\deploy\+README-WARNING+.txt 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Windows Journal\Templates\Seyes.jtp 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\FlickLearningWizard.exe.mui 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hovd 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Menominee 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File created C:\Program Files\Microsoft Games\Hearts\en-US\+README-WARNING+.txt 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\ShapeCollector.exe.mui 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Seyes.emf 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Monrovia 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\drag.png 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\default.jfc 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\sqloledb.rll.mui 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Microsoft Games\Chess\it-IT\Chess.exe.mui 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\cpu.js 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\cpu.html 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File created C:\Program Files\Java\jre7\lib\cmm\+README-WARNING+.txt 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\DVD Maker\en-US\WMM2CLIP.dll.mui 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Melbourne 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\+README-WARNING+.txt 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\de-DE\gadget.xml 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2860 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2164 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 2972 vssvc.exe Token: SeRestorePrivilege 2972 vssvc.exe Token: SeAuditPrivilege 2972 vssvc.exe Token: SeBackupPrivilege 2776 wbengine.exe Token: SeRestorePrivilege 2776 wbengine.exe Token: SeSecurityPrivilege 2776 wbengine.exe Token: SeIncreaseQuotaPrivilege 2312 WMIC.exe Token: SeSecurityPrivilege 2312 WMIC.exe Token: SeTakeOwnershipPrivilege 2312 WMIC.exe Token: SeLoadDriverPrivilege 2312 WMIC.exe Token: SeSystemProfilePrivilege 2312 WMIC.exe Token: SeSystemtimePrivilege 2312 WMIC.exe Token: SeProfSingleProcessPrivilege 2312 WMIC.exe Token: SeIncBasePriorityPrivilege 2312 WMIC.exe Token: SeCreatePagefilePrivilege 2312 WMIC.exe Token: SeBackupPrivilege 2312 WMIC.exe Token: SeRestorePrivilege 2312 WMIC.exe Token: SeShutdownPrivilege 2312 WMIC.exe Token: SeDebugPrivilege 2312 WMIC.exe Token: SeSystemEnvironmentPrivilege 2312 WMIC.exe Token: SeRemoteShutdownPrivilege 2312 WMIC.exe Token: SeUndockPrivilege 2312 WMIC.exe Token: SeManageVolumePrivilege 2312 WMIC.exe Token: 33 2312 WMIC.exe Token: 34 2312 WMIC.exe Token: 35 2312 WMIC.exe Token: SeIncreaseQuotaPrivilege 2312 WMIC.exe Token: SeSecurityPrivilege 2312 WMIC.exe Token: SeTakeOwnershipPrivilege 2312 WMIC.exe Token: SeLoadDriverPrivilege 2312 WMIC.exe Token: SeSystemProfilePrivilege 2312 WMIC.exe Token: SeSystemtimePrivilege 2312 WMIC.exe Token: SeProfSingleProcessPrivilege 2312 WMIC.exe Token: SeIncBasePriorityPrivilege 2312 WMIC.exe Token: SeCreatePagefilePrivilege 2312 WMIC.exe Token: SeBackupPrivilege 2312 WMIC.exe Token: SeRestorePrivilege 2312 WMIC.exe Token: SeShutdownPrivilege 2312 WMIC.exe Token: SeDebugPrivilege 2312 WMIC.exe Token: SeSystemEnvironmentPrivilege 2312 WMIC.exe Token: SeRemoteShutdownPrivilege 2312 WMIC.exe Token: SeUndockPrivilege 2312 WMIC.exe Token: SeManageVolumePrivilege 2312 WMIC.exe Token: 33 2312 WMIC.exe Token: 34 2312 WMIC.exe Token: 35 2312 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2164 wrote to memory of 2484 2164 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe 29 PID 2164 wrote to memory of 2484 2164 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe 29 PID 2164 wrote to memory of 2484 2164 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe 29 PID 2164 wrote to memory of 2484 2164 2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe 29 PID 2484 wrote to memory of 2860 2484 cmd.exe 31 PID 2484 wrote to memory of 2860 2484 cmd.exe 31 PID 2484 wrote to memory of 2860 2484 cmd.exe 31 PID 2484 wrote to memory of 2748 2484 cmd.exe 34 PID 2484 wrote to memory of 2748 2484 cmd.exe 34 PID 2484 wrote to memory of 2748 2484 cmd.exe 34 PID 2484 wrote to memory of 2312 2484 cmd.exe 38 PID 2484 wrote to memory of 2312 2484 cmd.exe 38 PID 2484 wrote to memory of 2312 2484 cmd.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-17_8426b5571287a1551788ca19835cae9d_makop.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2860
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2748
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:956
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1876
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d6eb945ec855750e515deebb6df11723
SHA1ac88618e1882dbb30dcf0e6930c887b859d8eb0d
SHA2569cbad452d10f220052642d549689005780fd4d3e15e0bbdd8ec3619c51f76d3a
SHA5125016b6ef6988016f4a3cb70309867878c954accf69fe957865bda8661c5584bb4fe5ca33ad97e6d46e014f8978c080900446bef62629e6f070ea085c534ba43e