Resubmissions

19-08-2021 01:57

210819-7xxlq9brfj 10

18-08-2021 02:00

210818-eve5hlsnke 10

Analysis

  • max time kernel
    142s
  • max time network
    117s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-08-2021 02:00

General

  • Target

    22c59e19315ba81452b67c271d46980fac9bc1e6082bed6efcc270e669479d51.dll

  • Size

    21KB

  • MD5

    f9147aeda18f71043955420e853b8d3c

  • SHA1

    a9c6995a91ac8ac6c76379fd38c3fb973273d3b3

  • SHA256

    22c59e19315ba81452b67c271d46980fac9bc1e6082bed6efcc270e669479d51

  • SHA512

    3e38ce57ada7a3fc22c2caf6a882574427c3d0b73cbfc337853017995f27688a5f344157f893f1a70cec2ced15a4a553010031b54e813cacb430670ecd8c251f

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\readme.txt

Family

magniber

Ransom Note
ALL YOUR DOCUMENTS PHOTOS DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ==================================================================================================== Your files are NOT damaged! Your files are modified only. This modification is reversible. The only 1 way to decrypt your files is to receive the private key and decryption program. Any attempts to restore your files with the third party software will be fatal for your files! ==================================================================================================== To receive the private key and decryption program follow the instructions below: 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://98481068807c5cb026dgvzumt.l5nmxg2syswnc6s3724evnip5uktj7msy3pgowkbcidbei3nbysi7ead.onion/dgvzumt Note! This page is available via "Tor Browser" only. ==================================================================================================== Also you can use temporary addresses on your personal page without using "Tor Browser": http://98481068807c5cb026dgvzumt.codehes.uno/dgvzumt http://98481068807c5cb026dgvzumt.partscs.site/dgvzumt http://98481068807c5cb026dgvzumt.uponmix.xyz/dgvzumt http://98481068807c5cb026dgvzumt.flysex.space/dgvzumt Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://98481068807c5cb026dgvzumt.l5nmxg2syswnc6s3724evnip5uktj7msy3pgowkbcidbei3nbysi7ead.onion/dgvzumt

http://98481068807c5cb026dgvzumt.codehes.uno/dgvzumt

http://98481068807c5cb026dgvzumt.partscs.site/dgvzumt

http://98481068807c5cb026dgvzumt.uponmix.xyz/dgvzumt

http://98481068807c5cb026dgvzumt.flysex.space/dgvzumt

Signatures

  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Registers COM server for autorun 1 TTPs
  • Modifies Installed Components in the registry 2 TTPs
  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies registry class 64 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\22c59e19315ba81452b67c271d46980fac9bc1e6082bed6efcc270e669479d51.dll,#1
    1⤵
    • Modifies extensions of user files
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3168
    • C:\Windows\system32\notepad.exe
      notepad.exe C:\Users\Public\readme.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:2800
    • C:\Windows\system32\cmd.exe
      cmd /c "start http://98481068807c5cb026dgvzumt.codehes.uno/dgvzumt^&1^&42615854^&86^&349^&2215063"
      2⤵
      • Checks computer location settings
      PID:1832
    • C:\Windows\system32\cmd.exe
      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\system32\wbem\WMIC.exe
        C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
        3⤵
          PID:3972
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1900
        • C:\Windows\system32\wbem\WMIC.exe
          C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2816
    • C:\Windows\system32\cmd.exe
      cmd /c computerdefaults.exe
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3640
      • C:\Windows\system32\ComputerDefaults.exe
        computerdefaults.exe
        2⤵
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\System32\ie4uinit.exe
          "C:\Windows\System32\ie4uinit.exe" -reinstall
          3⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          PID:4944
        • C:\Windows\system32\unregmp2.exe
          C:\Windows\system32\unregmp2.exe /SetWMPAsDefault
          3⤵
          • Drops file in Windows directory
          • Modifies registry class
          PID:4984
    • C:\Windows\system32\cmd.exe
      cmd /c computerdefaults.exe
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Windows\system32\ComputerDefaults.exe
        computerdefaults.exe
        2⤵
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:812
        • C:\Windows\System32\ie4uinit.exe
          "C:\Windows\System32\ie4uinit.exe" -reinstall
          3⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          PID:1172
        • C:\Windows\system32\unregmp2.exe
          C:\Windows\system32\unregmp2.exe /SetWMPAsDefault
          3⤵
          • Modifies registry class
          PID:4620
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1500
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      PID:3984
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4292
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      PID:4364
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:4660
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:4744
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\DismountResize.vbe"
      1⤵
        PID:4592

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\ie4uinit-reinstall.log

        MD5

        19a3ff4172faf4c611e763be6f607509

        SHA1

        54e8f25cf1461b03cde11c9dfadaf5f4773d930a

        SHA256

        23320ce4a66ad61c4017a8861a4c5c8b79cf9410707c038f944e585a6251bf9a

        SHA512

        faea3213269c81b6c4789e75b4becdc57f4423d472de6d6da896d5249549fa9e4e3fd4657436a88499351b644693643fcef7d1c10f99b935f3dafebf93675943

      • C:\Users\Public\readme.txt

        MD5

        9652c913748c3265a113ea5ba91072e5

        SHA1

        84176a7c183b4a10f610912ea3200c774d1de49e

        SHA256

        704da598ad22282a357612da9d99032dbc73a642aa670afcba275a4507941a14

        SHA512

        443bf15eb57bfd0de6e2dbbe2c2bab05b5fe8a50c401f802f744256abfcf7f69d045a07bff2f6a9ecdd0be56e2afb7c5edff4e46f36d2edcb1d94d9dbf164f17

      • memory/756-130-0x0000000000000000-mapping.dmp

      • memory/812-136-0x0000000000000000-mapping.dmp

      • memory/1172-144-0x0000000000000000-mapping.dmp

      • memory/1832-129-0x0000000000000000-mapping.dmp

      • memory/1900-131-0x0000000000000000-mapping.dmp

      • memory/2044-137-0x0000000000000000-mapping.dmp

      • memory/2800-127-0x0000000000000000-mapping.dmp

      • memory/2816-132-0x0000000000000000-mapping.dmp

      • memory/3168-123-0x0000021B749F0000-0x0000021B749F4000-memory.dmp

        Filesize

        16KB

      • memory/3168-121-0x0000021B742C0000-0x0000021B742C1000-memory.dmp

        Filesize

        4KB

      • memory/3168-126-0x0000021B742F0000-0x0000021B742F1000-memory.dmp

        Filesize

        4KB

      • memory/3168-122-0x0000021B749E0000-0x0000021B749E1000-memory.dmp

        Filesize

        4KB

      • memory/3168-124-0x0000021B742D0000-0x0000021B742D1000-memory.dmp

        Filesize

        4KB

      • memory/3168-115-0x0000021B73E60000-0x0000021B73E61000-memory.dmp

        Filesize

        4KB

      • memory/3168-120-0x0000021B74290000-0x0000021B74291000-memory.dmp

        Filesize

        4KB

      • memory/3168-116-0x0000021B74250000-0x0000021B74251000-memory.dmp

        Filesize

        4KB

      • memory/3168-119-0x0000021B74280000-0x0000021B74281000-memory.dmp

        Filesize

        4KB

      • memory/3168-117-0x0000021B74260000-0x0000021B74261000-memory.dmp

        Filesize

        4KB

      • memory/3168-134-0x0000021B76510000-0x0000021B76511000-memory.dmp

        Filesize

        4KB

      • memory/3168-125-0x0000021B742E0000-0x0000021B742E1000-memory.dmp

        Filesize

        4KB

      • memory/3168-118-0x0000021B74270000-0x0000021B74271000-memory.dmp

        Filesize

        4KB

      • memory/3168-114-0x0000021B73E50000-0x0000021B73E51000-memory.dmp

        Filesize

        4KB

      • memory/3756-135-0x0000024B31060000-0x0000024B31068000-memory.dmp

        Filesize

        32KB

      • memory/3756-140-0x0000024B310D0000-0x0000024B310D1000-memory.dmp

        Filesize

        4KB

      • memory/3756-139-0x0000024B31160000-0x0000024B31168000-memory.dmp

        Filesize

        32KB

      • memory/3756-148-0x0000024B31060000-0x0000024B31068000-memory.dmp

        Filesize

        32KB

      • memory/3756-149-0x0000024B30DE0000-0x0000024B30DE1000-memory.dmp

        Filesize

        4KB

      • memory/3972-133-0x0000000000000000-mapping.dmp

      • memory/4592-147-0x0000000000000000-mapping.dmp

      • memory/4620-146-0x0000000000000000-mapping.dmp

      • memory/4944-142-0x0000000000000000-mapping.dmp

      • memory/4984-143-0x0000000000000000-mapping.dmp