Analysis
-
max time kernel
135s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 16:51
Static task
static1
Behavioral task
behavioral1
Sample
7zipinsatllphob.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
7zipinsatllphob.exe
Resource
win10v2004-20240704-en
General
-
Target
7zipinsatllphob.exe
-
Size
192KB
-
MD5
038efc48c796203def980a66cd0ef17c
-
SHA1
76572f4573542339974e9574521eb679dd50ded6
-
SHA256
00532642d8ad0ea6071d9aa0f94ea29aa1f03c4dd3082dc0e55572c19e412871
-
SHA512
f6329e255390e9559195dc8f054ee58b4c27d3c05ec1d7b05ac4dcd5965048a2b47292a1e05bba91ff5cea47063c78475fa2cd9bf8a2a000520682e330055265
-
SSDEEP
3072:omWwjKTswAgHYvsJRv/Ogu2YVhMhtNGbWOtRzIN5Ltmr/S3ZHNm/TMBO2njP:lDjKTsZSOaAU/Ezgta/mZtm/YQ2n7
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\+README-WARNING+.txt
Signatures
-
MAKOP ransomware payload 1 IoCs
resource yara_rule behavioral1/files/0x000700000001211b-5.dat family_makop -
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7548) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 780 wbadmin.exe -
Executes dropped EXE 2 IoCs
pid Process 2428 mc_osn.exe 2436 mc_osn.exe -
Loads dropped DLL 2 IoCs
pid Process 2516 7zipinsatllphob.exe 2516 7zipinsatllphob.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187837.WMF mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml mc_osn.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif.[8F15324E].[[email protected]].mkp mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Formal.dotx mc_osn.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\currency.html mc_osn.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExpenseReport.xltx mc_osn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mip.exe.mui mc_osn.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Bears.htm mc_osn.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css mc_osn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tipresx.dll.mui mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar mc_osn.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CAPSULES\CAPSULES.ELM mc_osn.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CASCADE\PREVIEW.GIF mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\macroprogress.gif mc_osn.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\gadget.xml mc_osn.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR21F.GIF mc_osn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml mc_osn.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Bermuda mc_osn.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Gambier mc_osn.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\jsprofilerui.dll.mui mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0279644.WMF mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15061_.GIF mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AD98.POC mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBARBLL.DPV mc_osn.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\MpAsDesc.dll.mui mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRINTL32.REST.IDX_DLL mc_osn.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\+README-WARNING+.txt mc_osn.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javaws.policy mc_osn.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnssui.dll.mui mc_osn.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\wmplayer.exe.mui mc_osn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\js\settings.js mc_osn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter.png mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14829_.GIF mc_osn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground_PAL.wmv mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar mc_osn.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\ja-JP\TipRes.dll.mui mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSTORYVERT.XML mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar mc_osn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103058.WMF mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14539_.GIF mc_osn.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\+README-WARNING+.txt mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR28F.GIF mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf mc_osn.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21398_.GIF mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XLINTL32.DLL.IDX_DLL mc_osn.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\WMPMediaSharing.dll.mui mc_osn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml mc_osn.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\+README-WARNING+.txt mc_osn.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env mc_osn.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\+README-WARNING+.txt mc_osn.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\js\RSSFeeds.js mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham mc_osn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\currency.js mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099197.GIF mc_osn.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Office 2.xml mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml mc_osn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2628 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2428 mc_osn.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 2768 vssvc.exe Token: SeRestorePrivilege 2768 vssvc.exe Token: SeAuditPrivilege 2768 vssvc.exe Token: SeBackupPrivilege 2388 wbengine.exe Token: SeRestorePrivilege 2388 wbengine.exe Token: SeSecurityPrivilege 2388 wbengine.exe Token: SeIncreaseQuotaPrivilege 2776 WMIC.exe Token: SeSecurityPrivilege 2776 WMIC.exe Token: SeTakeOwnershipPrivilege 2776 WMIC.exe Token: SeLoadDriverPrivilege 2776 WMIC.exe Token: SeSystemProfilePrivilege 2776 WMIC.exe Token: SeSystemtimePrivilege 2776 WMIC.exe Token: SeProfSingleProcessPrivilege 2776 WMIC.exe Token: SeIncBasePriorityPrivilege 2776 WMIC.exe Token: SeCreatePagefilePrivilege 2776 WMIC.exe Token: SeBackupPrivilege 2776 WMIC.exe Token: SeRestorePrivilege 2776 WMIC.exe Token: SeShutdownPrivilege 2776 WMIC.exe Token: SeDebugPrivilege 2776 WMIC.exe Token: SeSystemEnvironmentPrivilege 2776 WMIC.exe Token: SeRemoteShutdownPrivilege 2776 WMIC.exe Token: SeUndockPrivilege 2776 WMIC.exe Token: SeManageVolumePrivilege 2776 WMIC.exe Token: 33 2776 WMIC.exe Token: 34 2776 WMIC.exe Token: 35 2776 WMIC.exe Token: SeIncreaseQuotaPrivilege 2776 WMIC.exe Token: SeSecurityPrivilege 2776 WMIC.exe Token: SeTakeOwnershipPrivilege 2776 WMIC.exe Token: SeLoadDriverPrivilege 2776 WMIC.exe Token: SeSystemProfilePrivilege 2776 WMIC.exe Token: SeSystemtimePrivilege 2776 WMIC.exe Token: SeProfSingleProcessPrivilege 2776 WMIC.exe Token: SeIncBasePriorityPrivilege 2776 WMIC.exe Token: SeCreatePagefilePrivilege 2776 WMIC.exe Token: SeBackupPrivilege 2776 WMIC.exe Token: SeRestorePrivilege 2776 WMIC.exe Token: SeShutdownPrivilege 2776 WMIC.exe Token: SeDebugPrivilege 2776 WMIC.exe Token: SeSystemEnvironmentPrivilege 2776 WMIC.exe Token: SeRemoteShutdownPrivilege 2776 WMIC.exe Token: SeUndockPrivilege 2776 WMIC.exe Token: SeManageVolumePrivilege 2776 WMIC.exe Token: 33 2776 WMIC.exe Token: 34 2776 WMIC.exe Token: 35 2776 WMIC.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2428 2516 7zipinsatllphob.exe 30 PID 2516 wrote to memory of 2428 2516 7zipinsatllphob.exe 30 PID 2516 wrote to memory of 2428 2516 7zipinsatllphob.exe 30 PID 2516 wrote to memory of 2428 2516 7zipinsatllphob.exe 30 PID 2428 wrote to memory of 2716 2428 mc_osn.exe 32 PID 2428 wrote to memory of 2716 2428 mc_osn.exe 32 PID 2428 wrote to memory of 2716 2428 mc_osn.exe 32 PID 2428 wrote to memory of 2716 2428 mc_osn.exe 32 PID 2716 wrote to memory of 2628 2716 cmd.exe 34 PID 2716 wrote to memory of 2628 2716 cmd.exe 34 PID 2716 wrote to memory of 2628 2716 cmd.exe 34 PID 2716 wrote to memory of 780 2716 cmd.exe 37 PID 2716 wrote to memory of 780 2716 cmd.exe 37 PID 2716 wrote to memory of 780 2716 cmd.exe 37 PID 2716 wrote to memory of 2776 2716 cmd.exe 41 PID 2716 wrote to memory of 2776 2716 cmd.exe 41 PID 2716 wrote to memory of 2776 2716 cmd.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7zipinsatllphob.exe"C:\Users\Admin\AppData\Local\Temp\7zipinsatllphob.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\mc_osn.exe"C:\Users\Admin\AppData\Local\Temp\mc_osn.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\mc_osn.exe"C:\Users\Admin\AppData\Local\Temp\mc_osn.exe" n24283⤵
- Executes dropped EXE
PID:2436
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2628
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:780
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1848
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:3028
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:2972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55d377addd5fb119f9d200838847ff087
SHA18cdf851e8945d590a672a594cbce8fa354e4542e
SHA256dd62f39b01cf2120c9e21add9e80396b44704d3d9e5499de2ef26fa5824c10bb
SHA512c2779f2e5b30bd6d8337e6663cf17d4ae972f758a894d481b01b3d4f7336734259615592fb7a975b134f5cbc5db19647d26a32f7938c975c361c264d36eeae0c
-
Filesize
42KB
MD56096dec7644520ba1a4fdc04183bb62f
SHA1f0eae70b15d663787858a5cc24d8fdf21b67f225
SHA25668dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260
SHA5123680248b7ef0e7304268fa8b277f5c9d823c82185d0137bfa9d756ce9fb6406b1af0be5f4dfb73199a6ba4b175dbca97ac61600f140043a645279110750c8f05