Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2023 18:34

General

  • Target

    009aaaf3b4f3a34b662cb9d27fb4409d.dll

  • Size

    39KB

  • MD5

    009aaaf3b4f3a34b662cb9d27fb4409d

  • SHA1

    ac5bfd05ec67090c4f7180519628328e29f3f39a

  • SHA256

    2b474cca6c5ff5e1d435d91694b4436876901e3be9c63c3a1d76ff3dbc432017

  • SHA512

    50973c3ac2849c8664d74d7efc07fcb0a43260d05030fa7772f135cf716357d522309e70d7ba4ee51cd44ea7a3c711b321221b33ab192ccce6ee71dceb527aea

  • SSDEEP

    768:QJvL0rvzhHm06R0Zd+01mV0kgMazfo269xnWf77/KrkVPe4kQKNNJ7kIGsp9C88K:q0rvzhV6Ra+01Y0dMio39xWDrKrkVm4i

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Pictures\readme.txt

Family

magniber

Ransom Note
ALL YOUR DOCUMENTS PHOTOS DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ==================================================================================================== Your files are NOT damaged! Your files are modified only. This modification is reversible. The only 1 way to decrypt your files is to receive the private key and decryption program. Any attempts to restore your files with the third party software will be fatal for your files! ==================================================================================================== To receive the private key and decryption program follow the instructions below: 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://4cc06478d6a030d076sgokwyejx.yeipgu36oui5z4yvck5w6d252oo3h7ktcsxvs3m2wac6ezmti2iotzad.onion/sgokwyejx Note! This page is available via "Tor Browser" only. ==================================================================================================== Also you can use temporary addresses on your personal page without using "Tor Browser": http://4cc06478d6a030d076sgokwyejx.actmake.site/sgokwyejx http://4cc06478d6a030d076sgokwyejx.bearsat.space/sgokwyejx http://4cc06478d6a030d076sgokwyejx.mixedon.xyz/sgokwyejx http://4cc06478d6a030d076sgokwyejx.spiteor.space/sgokwyejx Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://4cc06478d6a030d076sgokwyejx.yeipgu36oui5z4yvck5w6d252oo3h7ktcsxvs3m2wac6ezmti2iotzad.onion/sgokwyejx

http://4cc06478d6a030d076sgokwyejx.actmake.site/sgokwyejx

http://4cc06478d6a030d076sgokwyejx.bearsat.space/sgokwyejx

http://4cc06478d6a030d076sgokwyejx.mixedon.xyz/sgokwyejx

http://4cc06478d6a030d076sgokwyejx.spiteor.space/sgokwyejx

Signatures

  • Detect magniber ransomware 2 IoCs
  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 12 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (79) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Interacts with shadow copies 2 TTPs 8 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Modifies registry class 11 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\009aaaf3b4f3a34b662cb9d27fb4409d.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
        3⤵
          PID:1984
        • C:\Windows\system32\wbem\wmic.exe
          C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
          3⤵
            PID:688
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1968
        • C:\Windows\system32\wbem\wmic.exe
          C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
          2⤵
            PID:1548
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:1176
          • C:\Windows\system32\wbem\wmic.exe
            C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
            2⤵
              PID:608
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:600
              • C:\Windows\system32\wbem\WMIC.exe
                C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                3⤵
                  PID:2164
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              1⤵
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:1088
              • C:\Windows\system32\notepad.exe
                notepad.exe C:\Users\Public\readme.txt
                2⤵
                • Opens file in notepad (likely ransom note)
                PID:2108
              • C:\Windows\system32\cmd.exe
                cmd /c "start http://4cc06478d6a030d076sgokwyejx.actmake.site/sgokwyejx^&2^&35326166^&79^&331^&12"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2120
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe" http://4cc06478d6a030d076sgokwyejx.actmake.site/sgokwyejx&2&35326166&79&331&12
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:1588
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1588 CREDAT:275457 /prefetch:2
                    4⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:2088
              • C:\Windows\system32\cmd.exe
                cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1496
                • C:\Windows\system32\wbem\WMIC.exe
                  C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:780
              • C:\Windows\system32\wbem\wmic.exe
                C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                2⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:996
            • C:\Windows\system32\vssadmin.exe
              vssadmin.exe Delete Shadows /all /quiet
              1⤵
              • Process spawned unexpected child process
              • Interacts with shadow copies
              PID:112
            • C:\Windows\system32\cmd.exe
              cmd /c CompMgmtLauncher.exe
              1⤵
              • Process spawned unexpected child process
              • Suspicious use of WriteProcessMemory
              PID:1656
              • C:\Windows\system32\CompMgmtLauncher.exe
                CompMgmtLauncher.exe
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1592
                • C:\Windows\system32\wbem\wmic.exe
                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                  3⤵
                    PID:2680
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                  PID:2708
                • C:\Windows\system32\vssadmin.exe
                  vssadmin.exe Delete Shadows /all /quiet
                  1⤵
                  • Process spawned unexpected child process
                  • Interacts with shadow copies
                  PID:2564
                • C:\Windows\system32\vssadmin.exe
                  vssadmin.exe Delete Shadows /all /quiet
                  1⤵
                  • Process spawned unexpected child process
                  • Interacts with shadow copies
                  PID:956
                • C:\Windows\system32\cmd.exe
                  cmd /c CompMgmtLauncher.exe
                  1⤵
                  • Process spawned unexpected child process
                  • Suspicious use of WriteProcessMemory
                  PID:1804
                  • C:\Windows\system32\CompMgmtLauncher.exe
                    CompMgmtLauncher.exe
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2532
                    • C:\Windows\system32\wbem\wmic.exe
                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                      3⤵
                        PID:1568
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin.exe Delete Shadows /all /quiet
                    1⤵
                    • Process spawned unexpected child process
                    • Interacts with shadow copies
                    PID:1600
                  • C:\Windows\system32\wbem\WMIC.exe
                    C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                    1⤵
                      PID:1304
                    • C:\Windows\system32\CompMgmtLauncher.exe
                      CompMgmtLauncher.exe
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1656
                      • C:\Windows\system32\wbem\wmic.exe
                        "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                        2⤵
                          PID:2732
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin.exe Delete Shadows /all /quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Interacts with shadow copies
                        PID:3016
                      • C:\Windows\system32\cmd.exe
                        cmd /c CompMgmtLauncher.exe
                        1⤵
                        • Process spawned unexpected child process
                        • Suspicious use of WriteProcessMemory
                        PID:2936
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin.exe Delete Shadows /all /quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Interacts with shadow copies
                        PID:1320
                      • C:\Windows\system32\wbem\WMIC.exe
                        C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                        1⤵
                          PID:2336
                        • C:\Windows\system32\CompMgmtLauncher.exe
                          CompMgmtLauncher.exe
                          1⤵
                            PID:3044
                            • C:\Windows\system32\wbem\wmic.exe
                              "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                              2⤵
                                PID:1340
                            • C:\Windows\system32\vssadmin.exe
                              vssadmin.exe Delete Shadows /all /quiet
                              1⤵
                              • Process spawned unexpected child process
                              • Interacts with shadow copies
                              PID:1520
                            • C:\Windows\system32\cmd.exe
                              cmd /c CompMgmtLauncher.exe
                              1⤵
                              • Process spawned unexpected child process
                              PID:3068
                            • C:\Windows\system32\vssadmin.exe
                              vssadmin.exe Delete Shadows /all /quiet
                              1⤵
                              • Process spawned unexpected child process
                              • Interacts with shadow copies
                              PID:2200

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                              Filesize

                              344B

                              MD5

                              8f2e69e2866f5eec138efb4db3a26051

                              SHA1

                              766b1801c95745b7cdfc6c9b82316a5d6e3f3272

                              SHA256

                              e0e5eb194f9f3d40d0ec518a7ae40720aac7f4cec5f4551967a1c27f417c50c6

                              SHA512

                              ebdff506b15944cabc3e9d67d241d3bf495455274de99c2d87e44af4afa45f358fa174900f125febacb8b9bdf7e19c66ee1d290c35fea3e47a6e89516b78deaf

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                              Filesize

                              344B

                              MD5

                              327164d181fdb794257c54965f4994ac

                              SHA1

                              59e9f59f3b5eb9da09d8905453fedb36fa58077b

                              SHA256

                              2f3011c899f23ecad53083bb1b83c8f61b9222acecc3bf911cfb42c8f48c2fe7

                              SHA512

                              ac357d40d40b2b09b49ab35d7855c90d43bd461aa5ee5d52bdaf5885be3784d1af5dda9cb5e2e475f728d7d81678b2fafd895d79123a9de5050d657a2edea88e

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                              Filesize

                              344B

                              MD5

                              01a41891f11d8ec0cf0f7ca6af8e7085

                              SHA1

                              253596011bac2c16d25135473108d7c7f9678f75

                              SHA256

                              cad88ccfb4d806a4416bdcfa53dd075428925aa637e4b3d848c872c5553fed2c

                              SHA512

                              b89dcaedf8cb167f5068540d0658b8d1049dde6db6f19525c3fdf9102ddd9e1ea4c3c7def4372ea0a70b1d1f6f3713d6219d2d7f57cdb0c9651cb658dbf3d9a6

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                              Filesize

                              344B

                              MD5

                              53f8c3a36757f60e2cb2bfa28315aad2

                              SHA1

                              c6901fda7f2004812e54f9bae445a9b2b691ad61

                              SHA256

                              5aa7f4f7dcac79248b49af762d0483dd20444653e4f9b51b9246b6614594bc0b

                              SHA512

                              3dfd36b87d6e2226284d04ebdeec21e45ac681c35130b4795ad0c616ee5050a37e5bdf28ba4ebeeb61d720897b1395a5ea095fb615c1a308847107edef5ffba3

                            • C:\Users\Admin\AppData\Local\Temp\CabA834.tmp

                              Filesize

                              65KB

                              MD5

                              ac05d27423a85adc1622c714f2cb6184

                              SHA1

                              b0fe2b1abddb97837ea0195be70ab2ff14d43198

                              SHA256

                              c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                              SHA512

                              6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                            • C:\Users\Admin\AppData\Local\Temp\TarA8E3.tmp

                              Filesize

                              171KB

                              MD5

                              9c0c641c06238516f27941aa1166d427

                              SHA1

                              64cd549fb8cf014fcd9312aa7a5b023847b6c977

                              SHA256

                              4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                              SHA512

                              936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                            • C:\Users\Admin\Pictures\readme.txt

                              Filesize

                              1KB

                              MD5

                              8895b466cb001b4547073d74d19081e0

                              SHA1

                              62a74705ac70f4338c42bb0c121b30a5bc365042

                              SHA256

                              17581f8ec3fb8999a74dea4254a36224ec5906164478e200c25a539e331e51f5

                              SHA512

                              9276741139082b4a44548f7f19268612930f024a120aae83d3b25fccbf30d8928ef9a1b6263142c1782c7331dcb8985fb6ba67151e64148fa78dfe9d795446e7

                            • memory/1088-193-0x0000000000220000-0x0000000000224000-memory.dmp

                              Filesize

                              16KB

                            • memory/1088-7-0x0000000000220000-0x0000000000224000-memory.dmp

                              Filesize

                              16KB

                            • memory/1244-6-0x0000000002240000-0x0000000002241000-memory.dmp

                              Filesize

                              4KB

                            • memory/1244-1-0x00000000002A0000-0x00000000002A1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1244-99-0x00000000022A0000-0x00000000022A1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1244-128-0x00000000022B0000-0x00000000022B1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1244-157-0x00000000022C0000-0x00000000022C1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1244-30-0x0000000002260000-0x0000000002261000-memory.dmp

                              Filesize

                              4KB

                            • memory/1244-8-0x0000000002250000-0x0000000002251000-memory.dmp

                              Filesize

                              4KB

                            • memory/1244-65-0x0000000002290000-0x0000000002291000-memory.dmp

                              Filesize

                              4KB

                            • memory/1244-0-0x0000000001E70000-0x00000000021AA000-memory.dmp

                              Filesize

                              3.2MB

                            • memory/1244-3-0x0000000002210000-0x0000000002211000-memory.dmp

                              Filesize

                              4KB

                            • memory/1244-4-0x0000000002220000-0x0000000002221000-memory.dmp

                              Filesize

                              4KB

                            • memory/1244-5-0x0000000002230000-0x0000000002231000-memory.dmp

                              Filesize

                              4KB

                            • memory/1244-2-0x00000000002B0000-0x00000000002B1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1244-1055-0x0000000002590000-0x0000000002591000-memory.dmp

                              Filesize

                              4KB