Analysis
-
max time kernel
80s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 09:19
Behavioral task
behavioral1
Sample
.mc_osn.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
.mc_osn.exe
Resource
win10v2004-20241007-en
General
-
Target
.mc_osn.exe
-
Size
42KB
-
MD5
6096dec7644520ba1a4fdc04183bb62f
-
SHA1
f0eae70b15d663787858a5cc24d8fdf21b67f225
-
SHA256
68dd91e49256ee61ca05a5309db255e9ffe23e8df680ace95d48346e2a39c260
-
SHA512
3680248b7ef0e7304268fa8b277f5c9d823c82185d0137bfa9d756ce9fb6406b1af0be5f4dfb73199a6ba4b175dbca97ac61600f140043a645279110750c8f05
-
SSDEEP
768:LO1oR/vVS1RzK4wbs+D/SIJX+ZZ1SQQwZuIOPzDdy6vd8lLF82:LlS1FKnDtkuImg61iW2
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (2803) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2824 wbadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Media Player\fr-FR\wmlaunch.exe.mui .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar .mc_osn.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule .mc_osn.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\+README-WARNING+.txt .mc_osn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\15x15dot.png .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu .mc_osn.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8 .mc_osn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png .mc_osn.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterBold.ttf .mc_osn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo .mc_osn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\InkWatson.exe.mui .mc_osn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html .mc_osn.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MET .mc_osn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo .mc_osn.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\wmpnscfg.exe.mui .mc_osn.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui .mc_osn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kabul .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml .mc_osn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png .mc_osn.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\it-IT\FreeCell.exe.mui .mc_osn.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceArray.txt .mc_osn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_glass_Thumbnail.bmp .mc_osn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG_PAL.wmv .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar .mc_osn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\micaut.dll.mui .mc_osn.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife .mc_osn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar .mc_osn.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties .mc_osn.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\jnwdui.dll.mui .mc_osn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\gadget.xml .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar .mc_osn.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\it-IT\ShvlRes.dll.mui .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar .mc_osn.exe File opened for modification C:\Program Files\DVD Maker\en-US\OmdProject.dll.mui .mc_osn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-image-inset.png .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh .mc_osn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg .mc_osn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv .mc_osn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml .mc_osn.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Bermuda .mc_osn.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\+README-WARNING+.txt .mc_osn.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\sqloledb.rll.mui .mc_osn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png .mc_osn.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\+README-WARNING+.txt .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar .mc_osn.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\+README-WARNING+.txt .mc_osn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\gadget.xml .mc_osn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext.png .mc_osn.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml .mc_osn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar .mc_osn.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yakutsk .mc_osn.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf .mc_osn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single.png .mc_osn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_up.png .mc_osn.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language .mc_osn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language .mc_osn.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 780 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2792 .mc_osn.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 2860 vssvc.exe Token: SeRestorePrivilege 2860 vssvc.exe Token: SeAuditPrivilege 2860 vssvc.exe Token: SeBackupPrivilege 2784 wbengine.exe Token: SeRestorePrivilege 2784 wbengine.exe Token: SeSecurityPrivilege 2784 wbengine.exe Token: SeIncreaseQuotaPrivilege 2416 WMIC.exe Token: SeSecurityPrivilege 2416 WMIC.exe Token: SeTakeOwnershipPrivilege 2416 WMIC.exe Token: SeLoadDriverPrivilege 2416 WMIC.exe Token: SeSystemProfilePrivilege 2416 WMIC.exe Token: SeSystemtimePrivilege 2416 WMIC.exe Token: SeProfSingleProcessPrivilege 2416 WMIC.exe Token: SeIncBasePriorityPrivilege 2416 WMIC.exe Token: SeCreatePagefilePrivilege 2416 WMIC.exe Token: SeBackupPrivilege 2416 WMIC.exe Token: SeRestorePrivilege 2416 WMIC.exe Token: SeShutdownPrivilege 2416 WMIC.exe Token: SeDebugPrivilege 2416 WMIC.exe Token: SeSystemEnvironmentPrivilege 2416 WMIC.exe Token: SeRemoteShutdownPrivilege 2416 WMIC.exe Token: SeUndockPrivilege 2416 WMIC.exe Token: SeManageVolumePrivilege 2416 WMIC.exe Token: 33 2416 WMIC.exe Token: 34 2416 WMIC.exe Token: 35 2416 WMIC.exe Token: SeIncreaseQuotaPrivilege 2416 WMIC.exe Token: SeSecurityPrivilege 2416 WMIC.exe Token: SeTakeOwnershipPrivilege 2416 WMIC.exe Token: SeLoadDriverPrivilege 2416 WMIC.exe Token: SeSystemProfilePrivilege 2416 WMIC.exe Token: SeSystemtimePrivilege 2416 WMIC.exe Token: SeProfSingleProcessPrivilege 2416 WMIC.exe Token: SeIncBasePriorityPrivilege 2416 WMIC.exe Token: SeCreatePagefilePrivilege 2416 WMIC.exe Token: SeBackupPrivilege 2416 WMIC.exe Token: SeRestorePrivilege 2416 WMIC.exe Token: SeShutdownPrivilege 2416 WMIC.exe Token: SeDebugPrivilege 2416 WMIC.exe Token: SeSystemEnvironmentPrivilege 2416 WMIC.exe Token: SeRemoteShutdownPrivilege 2416 WMIC.exe Token: SeUndockPrivilege 2416 WMIC.exe Token: SeManageVolumePrivilege 2416 WMIC.exe Token: 33 2416 WMIC.exe Token: 34 2416 WMIC.exe Token: 35 2416 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2792 wrote to memory of 3012 2792 .mc_osn.exe 30 PID 2792 wrote to memory of 3012 2792 .mc_osn.exe 30 PID 2792 wrote to memory of 3012 2792 .mc_osn.exe 30 PID 2792 wrote to memory of 3012 2792 .mc_osn.exe 30 PID 3012 wrote to memory of 780 3012 cmd.exe 32 PID 3012 wrote to memory of 780 3012 cmd.exe 32 PID 3012 wrote to memory of 780 3012 cmd.exe 32 PID 3012 wrote to memory of 2824 3012 cmd.exe 35 PID 3012 wrote to memory of 2824 3012 cmd.exe 35 PID 3012 wrote to memory of 2824 3012 cmd.exe 35 PID 3012 wrote to memory of 2416 3012 cmd.exe 39 PID 3012 wrote to memory of 2416 3012 cmd.exe 39 PID 3012 wrote to memory of 2416 3012 cmd.exe 39 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\.mc_osn.exe"C:\Users\Admin\AppData\Local\Temp\.mc_osn.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\.mc_osn.exe"C:\Users\Admin\AppData\Local\Temp\.mc_osn.exe" n27922⤵
- System Location Discovery: System Language Discovery
PID:3008
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:780
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2824
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2772
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:900
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55d377addd5fb119f9d200838847ff087
SHA18cdf851e8945d590a672a594cbce8fa354e4542e
SHA256dd62f39b01cf2120c9e21add9e80396b44704d3d9e5499de2ef26fa5824c10bb
SHA512c2779f2e5b30bd6d8337e6663cf17d4ae972f758a894d481b01b3d4f7336734259615592fb7a975b134f5cbc5db19647d26a32f7938c975c361c264d36eeae0c