Resubmissions

18-08-2021 21:12

210818-4y2nlxfp46 10

19-05-2021 11:54

210519-macc77ed1x 10

Analysis

  • max time kernel
    2s
  • max time network
    183s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    19-05-2021 11:54

General

  • Target

    3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe

  • Size

    22KB

  • MD5

    8cd81ae69ade058076263addc8dd3ebb

  • SHA1

    362eb81ecac33897d4dd2a3f175efaaf0fe2c2f5

  • SHA256

    3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3

  • SHA512

    6170bc3191b8d88043b5c7799c17338f4717af087fa4524141955d2e6cfb0cb468262bcc5c466fe39adfbc534796a79e06d84894ae9f7911b2353460580dac21

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\readme.txt

Family

magniber

Ransom Note
ALL YOUR DOCUMENTS PHOTOS DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ==================================================================================================== Your files are NOT damaged! Your files are modified only. This modification is reversible. The only 1 way to decrypt your files is to receive the private key and decryption program. Any attempts to restore your files with the third party software will be fatal for your files! ==================================================================================================== To receive the private key and decryption program follow the instructions below: 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://72601420c2784a70b4qwfekni.n5fnrf4l7bdjhelx.onion/qwfekni Note! This page is available via "Tor Browser" only. ==================================================================================================== Also you can use temporary addresses on your personal page without using "Tor Browser": http://72601420c2784a70b4qwfekni.perages.cyou/qwfekni http://72601420c2784a70b4qwfekni.aimdrop.fit/qwfekni http://72601420c2784a70b4qwfekni.soblack.xyz/qwfekni http://72601420c2784a70b4qwfekni.sixsees.club/qwfekni Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://72601420c2784a70b4qwfekni.n5fnrf4l7bdjhelx.onion/qwfekni

http://72601420c2784a70b4qwfekni.perages.cyou/qwfekni

http://72601420c2784a70b4qwfekni.aimdrop.fit/qwfekni

http://72601420c2784a70b4qwfekni.soblack.xyz/qwfekni

http://72601420c2784a70b4qwfekni.sixsees.club/qwfekni

Signatures

  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Suspicious use of SetThreadContext 4 IoCs
  • Interacts with shadow copies 2 TTPs 4 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 9 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
    1⤵
      PID:848
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Modifies registry class
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe
        "C:\Users\Admin\AppData\Local\Temp\3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:1520
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
          3⤵
            PID:1764
            • C:\Windows\system32\wbem\WMIC.exe
              C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
              4⤵
                PID:2036
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
              3⤵
                PID:1388
                • C:\Windows\system32\wbem\WMIC.exe
                  C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                  4⤵
                    PID:1320
              • C:\Windows\system32\cmd.exe
                cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
                2⤵
                  PID:1976
                  • C:\Windows\system32\wbem\WMIC.exe
                    C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                    3⤵
                      PID:1916
                  • C:\Windows\explorer.exe
                    "C:\Windows\explorer.exe"
                    2⤵
                      PID:3052
                    • C:\Windows\system32\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme.txt
                      2⤵
                      • Opens file in notepad (likely ransom note)
                      PID:2440
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe"
                      2⤵
                        PID:2424
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2424 CREDAT:275457 /prefetch:2
                          3⤵
                            PID:2152
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        1⤵
                        • Modifies registry class
                        PID:1176
                        • C:\Windows\system32\cmd.exe
                          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
                          2⤵
                            PID:888
                            • C:\Windows\system32\wbem\WMIC.exe
                              C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                              3⤵
                                PID:1008
                          • C:\Windows\system32\taskhost.exe
                            "taskhost.exe"
                            1⤵
                            • Modifies extensions of user files
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:1124
                            • C:\Windows\system32\notepad.exe
                              notepad.exe C:\Users\Public\readme.txt
                              2⤵
                              • Opens file in notepad (likely ransom note)
                              PID:2044
                            • C:\Windows\system32\cmd.exe
                              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
                              2⤵
                                PID:1484
                                • C:\Windows\system32\wbem\WMIC.exe
                                  C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                                  3⤵
                                    PID:1372
                                • C:\Windows\system32\cmd.exe
                                  cmd /c "start http://72601420c2784a70b4qwfekni.perages.cyou/qwfekni^&1^&33450903^&87^&351^&12"
                                  2⤵
                                    PID:1496
                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                      "C:\Program Files\Internet Explorer\iexplore.exe" http://72601420c2784a70b4qwfekni.perages.cyou/qwfekni&1&33450903&87&351&12
                                      3⤵
                                        PID:2012
                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:275457 /prefetch:2
                                          4⤵
                                            PID:2240
                                    • C:\Windows\system32\cmd.exe
                                      cmd /c CompMgmtLauncher.exe
                                      1⤵
                                      • Process spawned unexpected child process
                                      PID:2064
                                      • C:\Windows\system32\CompMgmtLauncher.exe
                                        CompMgmtLauncher.exe
                                        2⤵
                                          PID:2268
                                          • C:\Windows\system32\wbem\wmic.exe
                                            "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                            3⤵
                                              PID:2472
                                        • C:\Windows\system32\cmd.exe
                                          cmd /c CompMgmtLauncher.exe
                                          1⤵
                                          • Process spawned unexpected child process
                                          PID:2084
                                          • C:\Windows\system32\CompMgmtLauncher.exe
                                            CompMgmtLauncher.exe
                                            2⤵
                                              PID:2220
                                          • C:\Windows\system32\cmd.exe
                                            cmd /c CompMgmtLauncher.exe
                                            1⤵
                                            • Process spawned unexpected child process
                                            PID:2052
                                            • C:\Windows\system32\CompMgmtLauncher.exe
                                              CompMgmtLauncher.exe
                                              2⤵
                                                PID:2196
                                                • C:\Windows\system32\wbem\wmic.exe
                                                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                  3⤵
                                                    PID:2464
                                              • C:\Windows\system32\cmd.exe
                                                cmd /c CompMgmtLauncher.exe
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:2120
                                                • C:\Windows\system32\CompMgmtLauncher.exe
                                                  CompMgmtLauncher.exe
                                                  2⤵
                                                    PID:2256
                                                    • C:\Windows\system32\wbem\wmic.exe
                                                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                      3⤵
                                                        PID:1828
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd /c CompMgmtLauncher.exe
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:2096
                                                    • C:\Windows\system32\CompMgmtLauncher.exe
                                                      CompMgmtLauncher.exe
                                                      2⤵
                                                        PID:2308
                                                        • C:\Windows\system32\wbem\wmic.exe
                                                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                          3⤵
                                                            PID:2500
                                                      • C:\Windows\system32\vssadmin.exe
                                                        vssadmin.exe Delete Shadows /all /quiet
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Interacts with shadow copies
                                                        PID:2656
                                                      • C:\Windows\system32\vssadmin.exe
                                                        vssadmin.exe Delete Shadows /all /quiet
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Interacts with shadow copies
                                                        PID:2708
                                                      • C:\Windows\system32\vssadmin.exe
                                                        vssadmin.exe Delete Shadows /all /quiet
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Interacts with shadow copies
                                                        PID:2664
                                                      • C:\Windows\system32\vssvc.exe
                                                        C:\Windows\system32\vssvc.exe
                                                        1⤵
                                                          PID:2808
                                                        • C:\Windows\system32\vssadmin.exe
                                                          vssadmin.exe Delete Shadows /all /quiet
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Interacts with shadow copies
                                                          PID:1092
                                                        • C:\Windows\system32\AUDIODG.EXE
                                                          C:\Windows\system32\AUDIODG.EXE 0x598
                                                          1⤵
                                                            PID:2364

                                                          Network

                                                          MITRE ATT&CK Enterprise v6

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • memory/1124-136-0x00000000004F0000-0x00000000004F4000-memory.dmp

                                                            Filesize

                                                            16KB

                                                          • memory/1520-62-0x00000000000F0000-0x00000000000F1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/1520-61-0x0000000001FD0000-0x0000000001FD1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/1520-60-0x00000000000E0000-0x00000000000E1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/1520-59-0x0000000000020000-0x0000000000025000-memory.dmp

                                                            Filesize

                                                            20KB

                                                          • memory/1520-63-0x0000000000100000-0x0000000000101000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/1520-88-0x0000000001F90000-0x0000000001F91000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/1520-133-0x00000000020C0000-0x00000000020C1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/1520-87-0x0000000001F80000-0x0000000001F81000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/1520-64-0x0000000000110000-0x0000000000111000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/1520-90-0x0000000001FF0000-0x0000000001FF1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/1520-89-0x0000000001FA0000-0x0000000001FA1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2044-92-0x000007FEFBB31000-0x000007FEFBB33000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/2240-127-0x0000000075C31000-0x0000000075C33000-memory.dmp

                                                            Filesize

                                                            8KB