Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    03-02-2024 17:10

General

  • Target

    7eeb07b3e012c8722c9712ca1b82bab3ef74cdf928f47536733d7a5946ae43b8.exe

  • Size

    21KB

  • MD5

    a3ec315f74f4eb882253bb147a4ab410

  • SHA1

    02bff27c982f24e7472df1c0284dfb1e46a2cc3c

  • SHA256

    7eeb07b3e012c8722c9712ca1b82bab3ef74cdf928f47536733d7a5946ae43b8

  • SHA512

    a5349e7e2b12608114297bb35820c52198bb1631d8293483f410a0a24be6a14a8adde230814e6cf071e7d026fcd7595f470440c4eacc625b3722a2a4542fbcdb

  • SSDEEP

    384:7rwgu4oJuTJj+XZ9Y9qkyUI07jn6qq9fUaIfqfxWkqxrF6ZlvH38R0VKRxxxxxb0:HaJU+Je9Lwjn9fU7q55AQDHr7V

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: [email protected] or [email protected] .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Renames multiple (9832) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX dump on OEP (original entry point) 8 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7eeb07b3e012c8722c9712ca1b82bab3ef74cdf928f47536733d7a5946ae43b8.exe
    "C:\Users\Admin\AppData\Local\Temp\7eeb07b3e012c8722c9712ca1b82bab3ef74cdf928f47536733d7a5946ae43b8.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Users\Admin\AppData\Local\Temp\7eeb07b3e012c8722c9712ca1b82bab3ef74cdf928f47536733d7a5946ae43b8.exe
      "C:\Users\Admin\AppData\Local\Temp\7eeb07b3e012c8722c9712ca1b82bab3ef74cdf928f47536733d7a5946ae43b8.exe" n1940
      2⤵
        PID:2888
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
          PID:2608
        • C:\Windows\SysWOW64\NOTEPAD.EXE
          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt
          2⤵
            PID:2876
          • C:\Users\Admin\AppData\Local\Temp\7eeb07b3e012c8722c9712ca1b82bab3ef74cdf928f47536733d7a5946ae43b8.exe
            "C:\Users\Admin\AppData\Local\Temp\7eeb07b3e012c8722c9712ca1b82bab3ef74cdf928f47536733d7a5946ae43b8.exe" n1940
            2⤵
              PID:2496
            • C:\Users\Admin\AppData\Local\Temp\7eeb07b3e012c8722c9712ca1b82bab3ef74cdf928f47536733d7a5946ae43b8.exe
              "C:\Users\Admin\AppData\Local\Temp\7eeb07b3e012c8722c9712ca1b82bab3ef74cdf928f47536733d7a5946ae43b8.exe" n1940
              2⤵
                PID:2348

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\$Recycle.Bin\S-1-5-21-3427588347-1492276948-3422228430-1000\desktop.ini

              Filesize

              356B

              MD5

              1bbfaa2790fdac97d1064faee2cf7927

              SHA1

              e349b8c891f9368b08703b582fecdd36da47a746

              SHA256

              8c81ac6de7995ab26d701de20d0645916674b091d37bbbb8dc967691c8fb3956

              SHA512

              ccf74398cc046e22c320af931f4978ca6f3947b8768cec3191bb0d80e2747faa39175bb6f6021960065c52999a57aede86e7af2423a059d600548c54c88d75b0

            • C:\Users\Admin\Desktop\readme-warning.txt

              Filesize

              1KB

              MD5

              3969a092772b5de3679972011f94f476

              SHA1

              8a807f322b60e2d4fadcb9383a38e2cf74932a29

              SHA256

              1532252a2a8413b9c30c2a9f960b4f0504432233c040d6b5725cd4a04dcc5226

              SHA512

              4d1c1eaa99718c9918c486d1b37c62ff43ab91ff13d5cfb29cc37d7a4e94eedec32e3e90d1e7cf1a4c3b09cd9bc8a079b74e811fa39a42483383b012c549f68b

            • memory/1940-0-0x0000000000400000-0x000000000041F000-memory.dmp

              Filesize

              124KB

            • memory/1940-2767-0x0000000000400000-0x000000000041F000-memory.dmp

              Filesize

              124KB

            • memory/1940-19827-0x0000000000400000-0x000000000041F000-memory.dmp

              Filesize

              124KB

            • memory/2348-19834-0x0000000000400000-0x000000000041F000-memory.dmp

              Filesize

              124KB

            • memory/2348-19835-0x0000000000400000-0x000000000041F000-memory.dmp

              Filesize

              124KB

            • memory/2496-19830-0x0000000000400000-0x000000000041F000-memory.dmp

              Filesize

              124KB

            • memory/2888-1-0x0000000000400000-0x000000000041F000-memory.dmp

              Filesize

              124KB

            • memory/2888-461-0x0000000000400000-0x000000000041F000-memory.dmp

              Filesize

              124KB