Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
18-02-2025 12:34
Behavioral task
behavioral1
Sample
2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe
Resource
win10v2004-20250217-en
General
-
Target
2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe
-
Size
49KB
-
MD5
5c0eb83fc20cd39fd9b66310d91c9f8f
-
SHA1
8d0a53c54ea13b3bfe5b7e64b443f957b4b1b41a
-
SHA256
b9d15b25c5b1e16e0264cc2f0569fd3be50b5ebdc2a240eb3d831b46f71629a8
-
SHA512
6a6607e5e58a9aa678aa3fcc871a40418e6dc00f43f7041d46bfb87c8e64061713c0141ce2a72b8cbd0188c72cdf430b36807145ed27c4c8ac5d231f6dfc25e6
-
SSDEEP
768:iAxPvTRD1ayCt3LSUS6QCA3KlRDsKeqRO8785F7HyFj6cBCE2fje0YADPHvcVSa5:iqD183dAalnudHyFj6cBSfdYO3cVSag
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (3363) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 4924 wbadmin.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\OTele\officeclicktorun.exe.db OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\OTele\officeclicktorun.exe.db-wal OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\OTele\officeclicktorun.exe.db-shm OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_MAK-ppd.xrm-ms 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\LargeTile.scale-125.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-32_altform-lightunplated.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-ul-oob.xrm-ms 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\175.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-60_altform-unplated_contrast-black.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Microsoft.Notes.Upgrade.winmd 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionWideTile.scale-200.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-80_altform-unplated_contrast-black.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-24_altform-lightunplated.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\PREVIEW.GIF 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-32.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Call_Reconnected.m4a 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\+README-WARNING+.txt 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.scale-150.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-256_altform-lightunplated.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-200_contrast-black.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-256_altform-unplated_contrast-white.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Retail-ppd.xrm-ms 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH_K_COL.HXK 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubBadgeLogo.scale-125.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageStoreLogo.scale-150_contrast-white.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteSmallTile.scale-400.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\msdaprsr.dll.mui 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BKANT.TTF 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.targetsize-48_altform-lightunplated.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TinyTile.scale-125_contrast-black.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-60.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\ScreenSketchSplashScreen.scale-125_contrast-white.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosLargeTile.scale-200.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\ffjcext.zip 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\amd64\jvm.cfg 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSplashLogo.scale-100.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.scale-100.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription2-pl.xrm-ms 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\+README-WARNING+.txt 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\fr-CA\View3d\3DViewerProductDescription-universal.xml 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Grace-ul-oob.xrm-ms 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\StoreWideTile.scale-100.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Images\no_camera_dialog_image01.jpg 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\Assets\Images\SkypeLargeTile.scale-100_contrast-black.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTrial-ppd.xrm-ms 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\EDGE.INF 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxBlockMap.xml 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\public_suffix.md 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Retail-pl.xrm-ms 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_OEM_Perp-ul-phn.xrm-ms 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\onenote.x-none.msi.16.x-none.boot.tree.dat 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\StoreLogo.scale-125_contrast-black.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-32_altform-unplated_contrast-white.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostTitle.XSL 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieTextModel.bin 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\StoreLogo.scale-125.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\ControlStyles.xbf 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_targetsize-20.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Retail-ul-phn.xrm-ms 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp5-ul-phn.xrm-ms 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalAppList.targetsize-48_altform-unplated_contrast-white.png 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_MAKC2R-pl.xrm-ms 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString OfficeClickToRun.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 OfficeClickToRun.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU OfficeClickToRun.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1988 vssadmin.exe -
Modifies data under HKEY_USERS 38 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\ExternalFeatureOverrides\officeclicktorun OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages\en-US = "2" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\Expires = "int64_t|1739925309" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\Common\ClientTelemetry\Volatile OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Tue, 18 Feb 2025 12:36:11 GMT" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ETag = "std::wstring|\"5OZ1iRqrhjcR/deNMNTi7aQT4uVIFKUCMlJkZVgs6VU=\"" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\Common\ClientTelemetry OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={1C02EF6E-D517-42E5-B941-AAC38BBE66CE}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages\en-US = "1" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\TrustCenter\Experimentation OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1739882170" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,17110992,7202269,41484365,17110988,7153487,39965824,17962391,508368333,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\all\Overrides OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\FirstSession\officeclicktorun OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1288 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe 1288 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeBackupPrivilege 448 vssvc.exe Token: SeRestorePrivilege 448 vssvc.exe Token: SeAuditPrivilege 448 vssvc.exe Token: SeBackupPrivilege 5108 wbengine.exe Token: SeRestorePrivilege 5108 wbengine.exe Token: SeSecurityPrivilege 5108 wbengine.exe Token: SeIncreaseQuotaPrivilege 8 WMIC.exe Token: SeSecurityPrivilege 8 WMIC.exe Token: SeTakeOwnershipPrivilege 8 WMIC.exe Token: SeLoadDriverPrivilege 8 WMIC.exe Token: SeSystemProfilePrivilege 8 WMIC.exe Token: SeSystemtimePrivilege 8 WMIC.exe Token: SeProfSingleProcessPrivilege 8 WMIC.exe Token: SeIncBasePriorityPrivilege 8 WMIC.exe Token: SeCreatePagefilePrivilege 8 WMIC.exe Token: SeBackupPrivilege 8 WMIC.exe Token: SeRestorePrivilege 8 WMIC.exe Token: SeShutdownPrivilege 8 WMIC.exe Token: SeDebugPrivilege 8 WMIC.exe Token: SeSystemEnvironmentPrivilege 8 WMIC.exe Token: SeRemoteShutdownPrivilege 8 WMIC.exe Token: SeUndockPrivilege 8 WMIC.exe Token: SeManageVolumePrivilege 8 WMIC.exe Token: 33 8 WMIC.exe Token: 34 8 WMIC.exe Token: 35 8 WMIC.exe Token: 36 8 WMIC.exe Token: SeIncreaseQuotaPrivilege 8 WMIC.exe Token: SeSecurityPrivilege 8 WMIC.exe Token: SeTakeOwnershipPrivilege 8 WMIC.exe Token: SeLoadDriverPrivilege 8 WMIC.exe Token: SeSystemProfilePrivilege 8 WMIC.exe Token: SeSystemtimePrivilege 8 WMIC.exe Token: SeProfSingleProcessPrivilege 8 WMIC.exe Token: SeIncBasePriorityPrivilege 8 WMIC.exe Token: SeCreatePagefilePrivilege 8 WMIC.exe Token: SeBackupPrivilege 8 WMIC.exe Token: SeRestorePrivilege 8 WMIC.exe Token: SeShutdownPrivilege 8 WMIC.exe Token: SeDebugPrivilege 8 WMIC.exe Token: SeSystemEnvironmentPrivilege 8 WMIC.exe Token: SeRemoteShutdownPrivilege 8 WMIC.exe Token: SeUndockPrivilege 8 WMIC.exe Token: SeManageVolumePrivilege 8 WMIC.exe Token: 33 8 WMIC.exe Token: 34 8 WMIC.exe Token: 35 8 WMIC.exe Token: 36 8 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4068 OfficeClickToRun.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1288 wrote to memory of 4420 1288 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe 90 PID 1288 wrote to memory of 4420 1288 2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe 90 PID 4420 wrote to memory of 1988 4420 cmd.exe 92 PID 4420 wrote to memory of 1988 4420 cmd.exe 92 PID 4420 wrote to memory of 4924 4420 cmd.exe 95 PID 4420 wrote to memory of 4924 4420 cmd.exe 95 PID 4420 wrote to memory of 8 4420 cmd.exe 99 PID 4420 wrote to memory of 8 4420 cmd.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-18_5c0eb83fc20cd39fd9b66310d91c9f8f_makop.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1988
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:4924
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:448
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2488
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1204
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
911B
MD5a73e09e9f84f9e3318bb5bde69411f6c
SHA16ec2338d54c20e2e29df91c2c804e02c8afdf791
SHA2566bc05a01f47fe0d9ef0631cac43761230b25f80f3861d8f9e7bb6d376ec10789
SHA51218cefcac5ceee08c2c6fa9d0f50999ae99f0ca4ec38fd78a7c86cefbce4f119418686df53a4846d23c222918bdabd8e2e1bec7fd23980bfd9ea09706752e6ac4