Analysis
-
max time kernel
145s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 08:21
Behavioral task
behavioral1
Sample
2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe
-
Size
47KB
-
MD5
09e4145752538b2ec9fe7f7cd815c3f6
-
SHA1
b487a26d5b90134b24ca9f3712458aeec3c4f503
-
SHA256
71bb84184879546b873b4c50c248d845983441ad0cd96529be6738f1d08e8271
-
SHA512
ef982d17ee8816f886762c0e6a9fbb8a75b1159439b44fc4de41ced738d0700944e7a656114a34ca4369ed2301ad746c144edee7421181933ffae1b457cf6f73
-
SSDEEP
768:TVOlQ16a1hs+meAxmQj3292Q62+cCfy6sXtPxGkZxZRlfIi34IkwNrFdSGjjxkm/:ToQ16IsJHmQjo62+cV9t9xZR553bNFd2
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Makop family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (8337) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1512 wbadmin.exe -
Stops running service(s) 4 TTPs
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 19 IoCs
flow ioc 12 iplogger.org 22 iplogger.org 26 iplogger.org 9 iplogger.org 23 iplogger.org 24 iplogger.org 29 iplogger.org 4 iplogger.org 8 iplogger.org 25 iplogger.org 27 iplogger.org 28 iplogger.org 32 iplogger.org 3 iplogger.org 10 iplogger.org 11 iplogger.org 21 iplogger.org 30 iplogger.org 31 iplogger.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15034_.GIF 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\readme-warning.txt 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0280468.WMF 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONINTL.DLL.IDX_DLL 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\WATER.INF 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BIZCARD.XML 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Manuscript.dotx 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CONTACTL.ICO 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\wordpad.exe.mui 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Sakhalin 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241019.WMF 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00732_.WMF 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_COL.HXT 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\Whistling.wav 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-next-static.png 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\net.properties 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SecStoreFile.ico.[A4D619D6-W].[[email protected]].makop 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01015_.WMF 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382930.JPG 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\css\settings.css 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\1px.gif 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic 2.xml 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0304933.WMF 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\DVD Maker\de-DE\DVDMaker.exe.mui 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\eBook.api 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ARCTIC\ARCTIC.INF 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\MP00132_.WMF 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lord_Howe 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0252349.WMF 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern.png 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenalm.dat 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_scrapbook_Thumbnail.bmp 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\HeartsMCE.lnk 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\css\currency.css 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImages256Colors.bmp 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrow.jpg 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7FR.LEX 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File created C:\Program Files\VideoLAN\VLC\locale\es_MX\LC_MESSAGES\readme-warning.txt 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02024_.WMF 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_COL.HXT 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\TexturedBlue.css 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\logo.png 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Grid.xml 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\tipresx.dll.mui 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7MDT 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XMLSDK5.CHM 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe -
Launches sc.exe 62 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2724 sc.exe 3044 sc.exe 2868 sc.exe 2736 sc.exe 1836 sc.exe 1828 sc.exe 2688 sc.exe 2656 sc.exe 2084 sc.exe 2128 sc.exe 2612 sc.exe 2628 sc.exe 2624 sc.exe 2716 sc.exe 1616 sc.exe 1740 sc.exe 1884 sc.exe 592 sc.exe 1864 sc.exe 2592 sc.exe 236 sc.exe 3028 sc.exe 1240 sc.exe 2524 sc.exe 1128 sc.exe 2568 sc.exe 2916 sc.exe 2768 sc.exe 2744 sc.exe 2140 sc.exe 332 sc.exe 2384 sc.exe 3012 sc.exe 328 sc.exe 2952 sc.exe 568 sc.exe 1420 sc.exe 1244 sc.exe 2752 sc.exe 2452 sc.exe 2600 sc.exe 2892 sc.exe 2644 sc.exe 2780 sc.exe 2588 sc.exe 2904 sc.exe 3064 sc.exe 1036 sc.exe 2564 sc.exe 2720 sc.exe 1536 sc.exe 1132 sc.exe 2740 sc.exe 2756 sc.exe 2712 sc.exe 2828 sc.exe 2552 sc.exe 2012 sc.exe 776 sc.exe 2920 sc.exe 264 sc.exe 2000 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2652 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2848 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 836 vssvc.exe Token: SeRestorePrivilege 836 vssvc.exe Token: SeAuditPrivilege 836 vssvc.exe Token: SeBackupPrivilege 2024 wbengine.exe Token: SeRestorePrivilege 2024 wbengine.exe Token: SeSecurityPrivilege 2024 wbengine.exe Token: SeIncreaseQuotaPrivilege 1216 WMIC.exe Token: SeSecurityPrivilege 1216 WMIC.exe Token: SeTakeOwnershipPrivilege 1216 WMIC.exe Token: SeLoadDriverPrivilege 1216 WMIC.exe Token: SeSystemProfilePrivilege 1216 WMIC.exe Token: SeSystemtimePrivilege 1216 WMIC.exe Token: SeProfSingleProcessPrivilege 1216 WMIC.exe Token: SeIncBasePriorityPrivilege 1216 WMIC.exe Token: SeCreatePagefilePrivilege 1216 WMIC.exe Token: SeBackupPrivilege 1216 WMIC.exe Token: SeRestorePrivilege 1216 WMIC.exe Token: SeShutdownPrivilege 1216 WMIC.exe Token: SeDebugPrivilege 1216 WMIC.exe Token: SeSystemEnvironmentPrivilege 1216 WMIC.exe Token: SeRemoteShutdownPrivilege 1216 WMIC.exe Token: SeUndockPrivilege 1216 WMIC.exe Token: SeManageVolumePrivilege 1216 WMIC.exe Token: 33 1216 WMIC.exe Token: 34 1216 WMIC.exe Token: 35 1216 WMIC.exe Token: SeIncreaseQuotaPrivilege 1216 WMIC.exe Token: SeSecurityPrivilege 1216 WMIC.exe Token: SeTakeOwnershipPrivilege 1216 WMIC.exe Token: SeLoadDriverPrivilege 1216 WMIC.exe Token: SeSystemProfilePrivilege 1216 WMIC.exe Token: SeSystemtimePrivilege 1216 WMIC.exe Token: SeProfSingleProcessPrivilege 1216 WMIC.exe Token: SeIncBasePriorityPrivilege 1216 WMIC.exe Token: SeCreatePagefilePrivilege 1216 WMIC.exe Token: SeBackupPrivilege 1216 WMIC.exe Token: SeRestorePrivilege 1216 WMIC.exe Token: SeShutdownPrivilege 1216 WMIC.exe Token: SeDebugPrivilege 1216 WMIC.exe Token: SeSystemEnvironmentPrivilege 1216 WMIC.exe Token: SeRemoteShutdownPrivilege 1216 WMIC.exe Token: SeUndockPrivilege 1216 WMIC.exe Token: SeManageVolumePrivilege 1216 WMIC.exe Token: 33 1216 WMIC.exe Token: 34 1216 WMIC.exe Token: 35 1216 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2288 2848 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe 31 PID 2848 wrote to memory of 2288 2848 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe 31 PID 2848 wrote to memory of 2288 2848 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe 31 PID 2848 wrote to memory of 2288 2848 2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe 31 PID 2288 wrote to memory of 2768 2288 cmd.exe 33 PID 2288 wrote to memory of 2768 2288 cmd.exe 33 PID 2288 wrote to memory of 2768 2288 cmd.exe 33 PID 2288 wrote to memory of 2756 2288 cmd.exe 34 PID 2288 wrote to memory of 2756 2288 cmd.exe 34 PID 2288 wrote to memory of 2756 2288 cmd.exe 34 PID 2288 wrote to memory of 2780 2288 cmd.exe 35 PID 2288 wrote to memory of 2780 2288 cmd.exe 35 PID 2288 wrote to memory of 2780 2288 cmd.exe 35 PID 2288 wrote to memory of 2952 2288 cmd.exe 36 PID 2288 wrote to memory of 2952 2288 cmd.exe 36 PID 2288 wrote to memory of 2952 2288 cmd.exe 36 PID 2288 wrote to memory of 2712 2288 cmd.exe 37 PID 2288 wrote to memory of 2712 2288 cmd.exe 37 PID 2288 wrote to memory of 2712 2288 cmd.exe 37 PID 2288 wrote to memory of 2828 2288 cmd.exe 38 PID 2288 wrote to memory of 2828 2288 cmd.exe 38 PID 2288 wrote to memory of 2828 2288 cmd.exe 38 PID 2288 wrote to memory of 2688 2288 cmd.exe 39 PID 2288 wrote to memory of 2688 2288 cmd.exe 39 PID 2288 wrote to memory of 2688 2288 cmd.exe 39 PID 2288 wrote to memory of 2564 2288 cmd.exe 40 PID 2288 wrote to memory of 2564 2288 cmd.exe 40 PID 2288 wrote to memory of 2564 2288 cmd.exe 40 PID 2288 wrote to memory of 2752 2288 cmd.exe 41 PID 2288 wrote to memory of 2752 2288 cmd.exe 41 PID 2288 wrote to memory of 2752 2288 cmd.exe 41 PID 2288 wrote to memory of 2716 2288 cmd.exe 42 PID 2288 wrote to memory of 2716 2288 cmd.exe 42 PID 2288 wrote to memory of 2716 2288 cmd.exe 42 PID 2288 wrote to memory of 2592 2288 cmd.exe 43 PID 2288 wrote to memory of 2592 2288 cmd.exe 43 PID 2288 wrote to memory of 2592 2288 cmd.exe 43 PID 2288 wrote to memory of 2744 2288 cmd.exe 44 PID 2288 wrote to memory of 2744 2288 cmd.exe 44 PID 2288 wrote to memory of 2744 2288 cmd.exe 44 PID 2288 wrote to memory of 2920 2288 cmd.exe 45 PID 2288 wrote to memory of 2920 2288 cmd.exe 45 PID 2288 wrote to memory of 2920 2288 cmd.exe 45 PID 2288 wrote to memory of 2452 2288 cmd.exe 46 PID 2288 wrote to memory of 2452 2288 cmd.exe 46 PID 2288 wrote to memory of 2452 2288 cmd.exe 46 PID 2288 wrote to memory of 2720 2288 cmd.exe 47 PID 2288 wrote to memory of 2720 2288 cmd.exe 47 PID 2288 wrote to memory of 2720 2288 cmd.exe 47 PID 2288 wrote to memory of 2724 2288 cmd.exe 48 PID 2288 wrote to memory of 2724 2288 cmd.exe 48 PID 2288 wrote to memory of 2724 2288 cmd.exe 48 PID 2288 wrote to memory of 2612 2288 cmd.exe 49 PID 2288 wrote to memory of 2612 2288 cmd.exe 49 PID 2288 wrote to memory of 2612 2288 cmd.exe 49 PID 2288 wrote to memory of 2552 2288 cmd.exe 50 PID 2288 wrote to memory of 2552 2288 cmd.exe 50 PID 2288 wrote to memory of 2552 2288 cmd.exe 50 PID 2288 wrote to memory of 2568 2288 cmd.exe 51 PID 2288 wrote to memory of 2568 2288 cmd.exe 51 PID 2288 wrote to memory of 2568 2288 cmd.exe 51 PID 2288 wrote to memory of 2588 2288 cmd.exe 52 PID 2288 wrote to memory of 2588 2288 cmd.exe 52 PID 2288 wrote to memory of 2588 2288 cmd.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-23_09e4145752538b2ec9fe7f7cd815c3f6_makop.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\system32\sc.exesc delete vmickvpexchange3⤵
- Launches sc.exe
PID:2768
-
-
C:\Windows\system32\sc.exesc delete vmicguestinterface3⤵
- Launches sc.exe
PID:2756
-
-
C:\Windows\system32\sc.exesc delete vmicshutdown3⤵
- Launches sc.exe
PID:2780
-
-
C:\Windows\system32\sc.exesc delete vmicheartbeat3⤵
- Launches sc.exe
PID:2952
-
-
C:\Windows\system32\sc.exesc delete vmicrdv3⤵
- Launches sc.exe
PID:2712
-
-
C:\Windows\system32\sc.exesc delete storflt3⤵
- Launches sc.exe
PID:2828
-
-
C:\Windows\system32\sc.exesc delete vmictimesync3⤵
- Launches sc.exe
PID:2688
-
-
C:\Windows\system32\sc.exesc delete vmicvss3⤵
- Launches sc.exe
PID:2564
-
-
C:\Windows\system32\sc.exesc delete MSSQLFDLauncher3⤵
- Launches sc.exe
PID:2752
-
-
C:\Windows\system32\sc.exesc delete MSSQLSERVER3⤵
- Launches sc.exe
PID:2716
-
-
C:\Windows\system32\sc.exesc delete SQLSERVERAGENT3⤵
- Launches sc.exe
PID:2592
-
-
C:\Windows\system32\sc.exesc delete SQLBrowser3⤵
- Launches sc.exe
PID:2744
-
-
C:\Windows\system32\sc.exesc delete SQLTELEMETRY3⤵
- Launches sc.exe
PID:2920
-
-
C:\Windows\system32\sc.exesc delete MsDtsServer1303⤵
- Launches sc.exe
PID:2452
-
-
C:\Windows\system32\sc.exesc delete SSISTELEMETRY1303⤵
- Launches sc.exe
PID:2720
-
-
C:\Windows\system32\sc.exesc delete SQLWriter3⤵
- Launches sc.exe
PID:2724
-
-
C:\Windows\system32\sc.exesc delete "MSSQL$VEEAMSQL2012"3⤵
- Launches sc.exe
PID:2612
-
-
C:\Windows\system32\sc.exesc delete "SQLAgent$VEEAMSQL2012"3⤵
- Launches sc.exe
PID:2552
-
-
C:\Windows\system32\sc.exesc delete MSSQL3⤵
- Launches sc.exe
PID:2568
-
-
C:\Windows\system32\sc.exesc delete SQLAgent3⤵
- Launches sc.exe
PID:2588
-
-
C:\Windows\system32\sc.exesc delete MSSQLServerADHelper1003⤵
- Launches sc.exe
PID:2628
-
-
C:\Windows\system32\sc.exesc delete MSSQLServerOLAPService3⤵
- Launches sc.exe
PID:2012
-
-
C:\Windows\system32\sc.exesc delete MsDtsServer1003⤵
- Launches sc.exe
PID:236
-
-
C:\Windows\system32\sc.exesc delete ReportServer3⤵
- Launches sc.exe
PID:3028
-
-
C:\Windows\system32\sc.exesc delete "SQLTELEMETRY$HL"3⤵
- Launches sc.exe
PID:2140
-
-
C:\Windows\system32\sc.exesc delete TMBMServer3⤵
- Launches sc.exe
PID:2600
-
-
C:\Windows\system32\sc.exesc delete "MSSQL$PROGID"3⤵
- Launches sc.exe
PID:1240
-
-
C:\Windows\system32\sc.exesc delete "MSSQL$WOLTERSKLUWER"3⤵
- Launches sc.exe
PID:2384
-
-
C:\Windows\system32\sc.exesc delete "SQLAgent$PROGID"3⤵
- Launches sc.exe
PID:2656
-
-
C:\Windows\system32\sc.exesc delete "SQLAgent$WOLTERSKLUWER"3⤵
- Launches sc.exe
PID:2868
-
-
C:\Windows\system32\sc.exesc delete "MSSQLFDLauncher$OPTIMA"3⤵
- Launches sc.exe
PID:2736
-
-
C:\Windows\system32\sc.exesc delete "MSSQL$OPTIMA"3⤵
- Launches sc.exe
PID:2892
-
-
C:\Windows\system32\sc.exesc delete "SQLAgent$OPTIMA"3⤵
- Launches sc.exe
PID:2904
-
-
C:\Windows\system32\sc.exesc delete "ReportServer$OPTIMA"3⤵
- Launches sc.exe
PID:2916
-
-
C:\Windows\system32\sc.exesc delete "msftesql$SQLEXPRESS"3⤵
- Launches sc.exe
PID:3012
-
-
C:\Windows\system32\sc.exesc delete "postgresql-x64-9.4"3⤵
- Launches sc.exe
PID:3044
-
-
C:\Windows\system32\sc.exesc delete WRSVC3⤵
- Launches sc.exe
PID:3064
-
-
C:\Windows\system32\sc.exesc delete ekrn3⤵
- Launches sc.exe
PID:2524
-
-
C:\Windows\system32\sc.exesc delete klim63⤵
- Launches sc.exe
PID:568
-
-
C:\Windows\system32\sc.exesc delete "AVP18.0.0"3⤵
- Launches sc.exe
PID:332
-
-
C:\Windows\system32\sc.exesc delete KLIF3⤵
- Launches sc.exe
PID:1420
-
-
C:\Windows\system32\sc.exesc delete klpd3⤵
- Launches sc.exe
PID:1616
-
-
C:\Windows\system32\sc.exesc delete klflt3⤵
- Launches sc.exe
PID:1836
-
-
C:\Windows\system32\sc.exesc delete klbackupdisk3⤵
- Launches sc.exe
PID:1536
-
-
C:\Windows\system32\sc.exesc delete klbackupflt3⤵
- Launches sc.exe
PID:1036
-
-
C:\Windows\system32\sc.exesc delete klkbdflt3⤵
- Launches sc.exe
PID:1740
-
-
C:\Windows\system32\sc.exesc delete klmouflt3⤵
- Launches sc.exe
PID:1884
-
-
C:\Windows\system32\sc.exesc delete klhk3⤵
- Launches sc.exe
PID:2084
-
-
C:\Windows\system32\sc.exesc delete "KSDE1.0.0"3⤵
- Launches sc.exe
PID:776
-
-
C:\Windows\system32\sc.exesc delete kltap3⤵
- Launches sc.exe
PID:264
-
-
C:\Windows\system32\sc.exesc delete TmFilter3⤵
- Launches sc.exe
PID:1132
-
-
C:\Windows\system32\sc.exesc delete TMLWCSService3⤵
- Launches sc.exe
PID:1244
-
-
C:\Windows\system32\sc.exesc delete tmusa3⤵
- Launches sc.exe
PID:2644
-
-
C:\Windows\system32\sc.exesc delete TmPreFilter3⤵
- Launches sc.exe
PID:2740
-
-
C:\Windows\system32\sc.exesc delete TMSmartRelayService3⤵
- Launches sc.exe
PID:2624
-
-
C:\Windows\system32\sc.exesc delete TMiCRCScanService3⤵
- Launches sc.exe
PID:328
-
-
C:\Windows\system32\sc.exesc delete VSApiNt3⤵
- Launches sc.exe
PID:592
-
-
C:\Windows\system32\sc.exesc delete TmCCSF3⤵
- Launches sc.exe
PID:1864
-
-
C:\Windows\system32\sc.exesc delete tmlisten3⤵
- Launches sc.exe
PID:1128
-
-
C:\Windows\system32\sc.exesc delete TmProxy3⤵
- Launches sc.exe
PID:2000
-
-
C:\Windows\system32\sc.exesc delete ntrtscan3⤵
- Launches sc.exe
PID:1828
-
-
C:\Windows\system32\sc.exesc delete ofcservice3⤵
- Launches sc.exe
PID:2128
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2652
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1512
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:1424
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:2840
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:3036
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:2908
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:568
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:1884
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:1244
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:2172
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:848
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:1872
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:1444
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:1256
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:2392
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:2780
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:2920
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:1704
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵
- System Location Discovery: System Language Discovery
PID:1584
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:836
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1656
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1880
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:2096
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1System Services
1Service Execution
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Impair Defenses
1Indicator Removal
3File Deletion
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dd82b37414fb9922e2addd5c9c534544
SHA1fa21e27e09552632e8368e2f05c4e82de68a04ae
SHA2565c6a8a0e6bb8a424f9c1661d9cc99c9f1ed6405fac48fcd14efc9cde3be04249
SHA51218b9e34eb81b9f9116a075428138db923656866c347f0561b8ad06637dfaee8f5bfdbb41f95411e9ea575c87ff47c1f417e30ed71b39044324eb6bc4a9404260