Analysis

  • max time kernel
    120s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-08-2024 16:23

General

  • Target

    a0f95786d74ff238ac3b3b415949ace0N.dll

  • Size

    306KB

  • MD5

    a0f95786d74ff238ac3b3b415949ace0

  • SHA1

    0b5be735058fd69dd45f6cf22fdb2d2905f4cb62

  • SHA256

    df8dce1ee7e2c194ff3be88cc11e3ecd69ccfabb9b2ae9beb5e83b55ce628d4a

  • SHA512

    29c19dd384f272464fb697713978e3ed31eb0785a459878cabc9f1bad56328b1818470d7ea82d86ab9d9f7d90daaead2de32fe514c9b4254e9e33dbeb4c248f1

  • SSDEEP

    3072:VdTfrxerj474EArcIxwgWDaKwAF3kQvlwXIHO6zqf50huP9Vvgmn5NgjFkm:HTjUelArcI2g/2/aXIHOGqh02vgiAkm

Malware Config

Signatures

  • Detect magniber ransomware 2 IoCs
  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 8 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (86) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes System State backups 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Modifies registry class
    PID:2652
    • C:\Windows\System32\cmd.exe
      /c fodhelper.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\System32\fodhelper.exe
        fodhelper.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Windows\system32\wscript.exe
          "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/gtvxucakicy.scm
          4⤵
            PID:3088
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
      1⤵
      • Modifies registry class
      PID:2664
      • C:\Windows\System32\cmd.exe
        /c fodhelper.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3760
        • C:\Windows\System32\fodhelper.exe
          fodhelper.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3316
          • C:\Windows\system32\wscript.exe
            "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/murdenh.scm
            4⤵
              PID:980
      • C:\Windows\system32\taskhostw.exe
        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
        1⤵
        • Modifies registry class
        PID:2864
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        PID:3548
        • C:\Windows\system32\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\a0f95786d74ff238ac3b3b415949ace0N.dll,#1
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4512
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
        1⤵
        • Modifies registry class
        PID:3656
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:3836
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3928
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            PID:3996
            • C:\Windows\System32\cmd.exe
              /c fodhelper.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4828
              • C:\Windows\System32\fodhelper.exe
                fodhelper.exe
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4768
                • C:\Windows\system32\wscript.exe
                  "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/pphtfvn.scm
                  4⤵
                    PID:2912
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:4084
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                • Modifies registry class
                PID:3676
              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                1⤵
                  PID:1068
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                  • Modifies registry class
                  PID:4492
                  • C:\Windows\System32\cmd.exe
                    /c fodhelper.exe
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1100
                    • C:\Windows\System32\fodhelper.exe
                      fodhelper.exe
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3536
                      • C:\Windows\system32\wscript.exe
                        "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/bwvjfarmpeod.scm
                        4⤵
                          PID:4644
                  • C:\Windows\system32\backgroundTaskHost.exe
                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                    1⤵
                      PID:788
                    • C:\Windows\system32\backgroundTaskHost.exe
                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                      1⤵
                        PID:972
                      • C:\Windows\system32\vssvc.exe
                        C:\Windows\system32\vssvc.exe
                        1⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:936
                      • C:\Windows\system32\bcdedit.exe
                        bcdedit /set {default} bootstatuspolicy ignoreallfailures
                        1⤵
                        • Process spawned unexpected child process
                        • Modifies boot configuration data using bcdedit
                        PID:3152
                      • C:\Windows\system32\bcdedit.exe
                        bcdedit /set {default} recoveryenabled no
                        1⤵
                        • Process spawned unexpected child process
                        • Modifies boot configuration data using bcdedit
                        PID:1928
                      • C:\Windows\system32\wbadmin.exe
                        wbadmin delete catalog -quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Deletes backup catalog
                        PID:4168
                      • C:\Windows\system32\wbadmin.exe
                        wbadmin delete systemstatebackup -quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Deletes System State backups
                        PID:1560
                      • C:\Windows\system32\wbengine.exe
                        "C:\Windows\system32\wbengine.exe"
                        1⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3500
                      • C:\Windows\System32\vdsldr.exe
                        C:\Windows\System32\vdsldr.exe -Embedding
                        1⤵
                          PID:2400
                        • C:\Windows\System32\vds.exe
                          C:\Windows\System32\vds.exe
                          1⤵
                          • Checks SCSI registry key(s)
                          PID:1860
                        • C:\Windows\system32\bcdedit.exe
                          bcdedit /set {default} bootstatuspolicy ignoreallfailures
                          1⤵
                          • Process spawned unexpected child process
                          • Modifies boot configuration data using bcdedit
                          PID:3088
                        • C:\Windows\system32\bcdedit.exe
                          bcdedit /set {default} recoveryenabled no
                          1⤵
                          • Process spawned unexpected child process
                          • Modifies boot configuration data using bcdedit
                          PID:4288
                        • C:\Windows\system32\wbadmin.exe
                          wbadmin delete catalog -quiet
                          1⤵
                          • Process spawned unexpected child process
                          • Deletes backup catalog
                          PID:2380
                        • C:\Windows\system32\wbadmin.exe
                          wbadmin delete systemstatebackup -quiet
                          1⤵
                          • Process spawned unexpected child process
                          • Deletes System State backups
                          PID:1900

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db

                          Filesize

                          28KB

                          MD5

                          69376a4fe3af25bd86b6a8a3153b9995

                          SHA1

                          72db84592edf1be9bf037bfbd41ccd466fef100b

                          SHA256

                          cf407ace0bc7def286ed520c35c01126a7137f1f7528528241e908d35cdf0ecc

                          SHA512

                          c5f6abf08cffa35a55948c03595d76fc90db86a9eb5dae81bf5e3bd9b388e56db91cceae1c8228d5af517c7cc2be3996a131ee23e95cf116034c50cd6b1cb096

                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\310091\1724775842

                          Filesize

                          2KB

                          MD5

                          e02e2523a0b892120d327e65a521f97b

                          SHA1

                          ecdc9992390affe63e234e1d93c0fe3daf66d4dd

                          SHA256

                          a4740a4a1fd443c31d92e553bfb6979985b0a90f5bd874a0dd1cdcb9cfba8585

                          SHA512

                          e5515696ae2d0307c95f66f47f42f91f8e1d7ee72149b82ad6da9a8e75a1cd96604c34bef90224d5bd96ff991e026ec4772e6d15b56aa19fab0c4f64766ff04e

                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\338388\1724775842

                          Filesize

                          4KB

                          MD5

                          62120e12a7e871614d1defc092eb8652

                          SHA1

                          42cd378bc5734c009063d7ee9e4c657c578baa55

                          SHA256

                          b98dfbb23328b706a01e4d7639c3e334eee9884b99fdb25d51d0f128cd804625

                          SHA512

                          bf423815e2dc87cdb0a7e118d7e57919f2405c82fcf2ecd6e189b82c62a9e454c30bc40e511169d29f3a26d6212b24ec5d7f6d9c12d52cb6e8d47485be707cc2

                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133692494501270460.txt

                          Filesize

                          75KB

                          MD5

                          4fc1c04995407e2a0a38c2f7f4c6b5a0

                          SHA1

                          545ff5c5cf49501595f78e227d808121841f4796

                          SHA256

                          cd5ea0750e6df0dc34e07e61b7db36d5e4bee5767009065c1cc04b72c7089408

                          SHA512

                          4903c6cf0721de948e0e7e9d1bec6e823dce300d39a1712b3c5b3b1e37291ad33ae3bb7fc4eff614d0882d789768a84ccbe656c2845fd88127b252791225b74f

                        • C:\Users\Admin\Pictures\README.html

                          Filesize

                          16KB

                          MD5

                          e619ffab7b0c97fd749f3fe3808ba59e

                          SHA1

                          d9c2d05d504a85c7f3ebe293edc5fa05243cbb66

                          SHA256

                          4dbcf879293165ff7fe5f8f7e28107ed838abd6deeb7dd235624e76472c6c449

                          SHA512

                          6d114e7006d726a5363131bd336bc8d24e1d426561d8254627eda7201ce729e38570deaeb2718435b7ac0c5ba860ef328a0e21a9f17a698277541e7cbf9f0304

                        • C:\Users\Public\simwqlgjsh.scm

                          Filesize

                          841B

                          MD5

                          275badec701852e5514fa75bfbb7f2d7

                          SHA1

                          2289db3427d989673aba5716c3d41cadbc0c44c3

                          SHA256

                          2617fe2ebfae61455dea5a9a23bc59377b401778f2c4e4a6b80ef332e84390a4

                          SHA512

                          a71fcd072bdcc5e7f86332ef917f7fed36b1814da60a036a30f0893bf7f308ec0f3cbe9f6d7924d75cd2ba4459897d4042badc363b808b79f6761cb3449b70b6

                        • memory/2652-5-0x0000023D3C2F0000-0x0000023D3C2FB000-memory.dmp

                          Filesize

                          44KB

                        • memory/4512-0-0x0000028548730000-0x000002854873C000-memory.dmp

                          Filesize

                          48KB

                        • memory/4512-6-0x0000028548E70000-0x0000028548E71000-memory.dmp

                          Filesize

                          4KB

                        • memory/4512-7-0x0000028548E80000-0x0000028548E81000-memory.dmp

                          Filesize

                          4KB

                        • memory/4512-4-0x0000028548E50000-0x0000028548E51000-memory.dmp

                          Filesize

                          4KB

                        • memory/4512-3-0x0000028548880000-0x0000028548881000-memory.dmp

                          Filesize

                          4KB

                        • memory/4512-2-0x0000028548870000-0x0000028548871000-memory.dmp

                          Filesize

                          4KB

                        • memory/4512-1-0x0000028548740000-0x0000028548741000-memory.dmp

                          Filesize

                          4KB