Analysis
-
max time kernel
143s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 04:30
Behavioral task
behavioral1
Sample
2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe
-
Size
49KB
-
MD5
1927233e15109e714a3d210a61aba67d
-
SHA1
9bf15ed011709d4c1f3a9c9730022eb0979b4247
-
SHA256
98f0350f431d8c3db3ac7933591f74cc0c57ceb85244def4486c53ebe81e5cfd
-
SHA512
3410c5b90472c32460659fa685503fe878fe3823fcb8e8a009447c6d89c81a15d43b89eb811e0c7800bf1af5561823e2c125df23718ae83a89a9edf47e0706f8
-
SSDEEP
768:saQRff+B31aCytHLykiKPT3JATD2qBwV2ckjbnsb0Ah99De0YADEewN4cVoSLXQR:saB318HxZATvnsblYOEe9Z
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (8338) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2568 wbadmin.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 iplogger.com 4 iplogger.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3EE6.tmp.bmp" 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\fr-FR\Hearts.exe.mui 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222021.WMF 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-bullet.png 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\currency.js 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_COL.HXC 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\PublicFunctions.js 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Christmas 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0296288.WMF 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02793_.WMF 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143753.GIF 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Custom.propdesc 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\localizedSettings.css 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CONCRETE\+README-WARNING+.txt 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0089945.WMF 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188519.WMF 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHigh.jpg 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\1047x576black.png 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\+README-WARNING+.txt 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Andorra 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MSTHED98.POC 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Windows NT\Accessories\es-ES\wordpad.exe.mui 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.JPG 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21503_.GIF 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\+README-WARNING+.txt 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107426.WMF 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200521.WMF 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00390_.WMF 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29B.GIF 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATETIME.JPG 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)alertIcon.png 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\de-DE\msadcer.dll.mui 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME19.CSS 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\+README-WARNING+.txt 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Windows Journal\es-ES\jnwdui.dll.mui 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif.[0B1ED19B].[[email protected]].mkp 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Earthy.gif 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File created C:\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\+README-WARNING+.txt 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\css\settings.css 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183574.WMF 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\localizedStrings.js 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\+README-WARNING+.txt 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\+README-WARNING+.txt 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6\VBE6EXT.OLB 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14981_.GIF 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG_PAL.wmv 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGLINACC.DPV 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WORDREP.XML 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\css\cpu.css 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2660 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 628 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 2772 vssvc.exe Token: SeRestorePrivilege 2772 vssvc.exe Token: SeAuditPrivilege 2772 vssvc.exe Token: SeBackupPrivilege 236 wbengine.exe Token: SeRestorePrivilege 236 wbengine.exe Token: SeSecurityPrivilege 236 wbengine.exe Token: SeIncreaseQuotaPrivilege 2900 WMIC.exe Token: SeSecurityPrivilege 2900 WMIC.exe Token: SeTakeOwnershipPrivilege 2900 WMIC.exe Token: SeLoadDriverPrivilege 2900 WMIC.exe Token: SeSystemProfilePrivilege 2900 WMIC.exe Token: SeSystemtimePrivilege 2900 WMIC.exe Token: SeProfSingleProcessPrivilege 2900 WMIC.exe Token: SeIncBasePriorityPrivilege 2900 WMIC.exe Token: SeCreatePagefilePrivilege 2900 WMIC.exe Token: SeBackupPrivilege 2900 WMIC.exe Token: SeRestorePrivilege 2900 WMIC.exe Token: SeShutdownPrivilege 2900 WMIC.exe Token: SeDebugPrivilege 2900 WMIC.exe Token: SeSystemEnvironmentPrivilege 2900 WMIC.exe Token: SeRemoteShutdownPrivilege 2900 WMIC.exe Token: SeUndockPrivilege 2900 WMIC.exe Token: SeManageVolumePrivilege 2900 WMIC.exe Token: 33 2900 WMIC.exe Token: 34 2900 WMIC.exe Token: 35 2900 WMIC.exe Token: SeIncreaseQuotaPrivilege 2900 WMIC.exe Token: SeSecurityPrivilege 2900 WMIC.exe Token: SeTakeOwnershipPrivilege 2900 WMIC.exe Token: SeLoadDriverPrivilege 2900 WMIC.exe Token: SeSystemProfilePrivilege 2900 WMIC.exe Token: SeSystemtimePrivilege 2900 WMIC.exe Token: SeProfSingleProcessPrivilege 2900 WMIC.exe Token: SeIncBasePriorityPrivilege 2900 WMIC.exe Token: SeCreatePagefilePrivilege 2900 WMIC.exe Token: SeBackupPrivilege 2900 WMIC.exe Token: SeRestorePrivilege 2900 WMIC.exe Token: SeShutdownPrivilege 2900 WMIC.exe Token: SeDebugPrivilege 2900 WMIC.exe Token: SeSystemEnvironmentPrivilege 2900 WMIC.exe Token: SeRemoteShutdownPrivilege 2900 WMIC.exe Token: SeUndockPrivilege 2900 WMIC.exe Token: SeManageVolumePrivilege 2900 WMIC.exe Token: 33 2900 WMIC.exe Token: 34 2900 WMIC.exe Token: 35 2900 WMIC.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 628 wrote to memory of 2408 628 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe 31 PID 628 wrote to memory of 2408 628 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe 31 PID 628 wrote to memory of 2408 628 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe 31 PID 628 wrote to memory of 2408 628 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe 31 PID 2408 wrote to memory of 2660 2408 cmd.exe 33 PID 2408 wrote to memory of 2660 2408 cmd.exe 33 PID 2408 wrote to memory of 2660 2408 cmd.exe 33 PID 2408 wrote to memory of 2568 2408 cmd.exe 36 PID 2408 wrote to memory of 2568 2408 cmd.exe 36 PID 2408 wrote to memory of 2568 2408 cmd.exe 36 PID 2408 wrote to memory of 2900 2408 cmd.exe 40 PID 2408 wrote to memory of 2900 2408 cmd.exe 40 PID 2408 wrote to memory of 2900 2408 cmd.exe 40 PID 628 wrote to memory of 2508 628 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe 44 PID 628 wrote to memory of 2508 628 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe 44 PID 628 wrote to memory of 2508 628 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe 44 PID 628 wrote to memory of 2508 628 2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-11_1927233e15109e714a3d210a61aba67d_makop.exe"1⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2660
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2568
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\+README-WARNING+.txt2⤵
- System Location Discovery: System Language Discovery
PID:2508
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:236
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3040
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2384
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1960
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a98c7ea2c28005e64a99b938bd31a989
SHA17b7ff6f9b3f57cac49e6a05a89ce25492be7b8bb
SHA25676806549bbbaf3d6ad17067ffe6da66fcd1f05efbb1b89362168770f61a8d315
SHA5123b83820780b6b3a1df647d464ca3e1d73a4f54028a669a4a4c60ea31a00386e3a06d03f194c73524e82f7efa9ed6a97439a85af27d49e5f2aabb5c395b75ae49