Analysis
-
max time kernel
87s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 13:33
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe
Resource
win10v2004-20240412-en
General
-
Target
2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe
-
Size
1.7MB
-
MD5
4d9374c7352452ff60805fd2026288ef
-
SHA1
51408ccb2074ef28a8f5342074047afa0dfca40f
-
SHA256
58edd2a0980b15f7fc6c892011751a30c134757142a54c2cedcbba4af2cbf855
-
SHA512
992621093ecccc2facdad80e28da361f7e6d9fe296d398c061095127f5713a3c18ef6cf971aa7b52d5b1ef87253edf654feb2fc67ad722c89a8195dbb4b8adf9
-
SSDEEP
49152:jPNi7z6QzqIStJV/GYZ1zkm5BUm9SFadRd:jPNiX6QzqISppZ1zlSUdRd
Malware Config
Extracted
C:\Program Files\instructions_read_me.txt
blackbasta
https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
Signatures
-
Black Basta
A ransomware family targeting Windows and Linux ESXi first seen in February 2022.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects command variations typically used by ransomware 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1888-1-0x0000000002360000-0x0000000002444000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/1888-3-0x0000000002360000-0x0000000002444000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/1888-4-0x0000000002360000-0x0000000002444000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/1888-1607-0x0000000002360000-0x0000000002444000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Renames multiple (4213) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\Skype 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLAPPT.FAE 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\EMAIL11.POC 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File created C:\Program Files\Java\jdk1.7.0_80\include\instructions_read_me.txt 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00809_.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBHD.XML 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.BusinessData.dll 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File created C:\Program Files\Microsoft Games\More Games\fr-FR\instructions_read_me.txt 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187815.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENVELOPE.XML 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\Windows Journal\NBDoc.DLL 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\DVD Maker\en-US\DVDMaker.exe.mui 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107490.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Median.thmx 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\scene_button_style_default_Thumbnail.bmp 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHKEY.DAT 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSACCESS.EXE 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\msaccess.exe.manifest 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmlaunch.exe 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GRAPH.EXE 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\Java\jre7\bin\glib-lite.dll 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00704_.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\STUBBY2.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\AdjacencyReport.dotx 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavcodec.dll 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONMAIN.DLL 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SplashScreen.bmp 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01797_.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00505_.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LTHD98SP.POC 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVCMP.DIC 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\BIBUtils.dll 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105398.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287018.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Angles.xml 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmlaunch.exe.mui 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7wre_es.dub 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105338.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00726_.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01063_.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01770_.GIF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GRAPH.ICO 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\Java\jre7\bin\javafx-iio.dll 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.POC 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.dll 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\ja-JP\Sidebar.exe.mui 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\vdk150.dll 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01474_.WMF 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe File opened for modification C:\Program Files\Common Files\System\ado\adojavas.inc 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2960 vssadmin.exe -
Modifies registry class 3 IoCs
Processes:
2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.y5ht64b6e\DefaultIcon 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.y5ht64b6e 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.y5ht64b6e\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fkdjsadasd.ico" 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2056 vssvc.exe Token: SeRestorePrivilege 2056 vssvc.exe Token: SeAuditPrivilege 2056 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.execmd.exedescription pid process target process PID 1888 wrote to memory of 1704 1888 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe cmd.exe PID 1888 wrote to memory of 1704 1888 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe cmd.exe PID 1888 wrote to memory of 1704 1888 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe cmd.exe PID 1888 wrote to memory of 1704 1888 2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe cmd.exe PID 1704 wrote to memory of 2960 1704 cmd.exe vssadmin.exe PID 1704 wrote to memory of 2960 1704 cmd.exe vssadmin.exe PID 1704 wrote to memory of 2960 1704 cmd.exe vssadmin.exe PID 1704 wrote to memory of 2960 1704 cmd.exe vssadmin.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-17_4d9374c7352452ff60805fd2026288ef_magniber.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\system32\vssadmin.exeC:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2960
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2056
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ad2904845489bf13e65c1f650227bfac
SHA17f93e9214faff74dbd506173f1e2afcae5fd603d
SHA256b01c1765e4d0ebe528ada7933bf0dea86c8a392e3a21b6a25ae51ee79fdd3fb5
SHA512f3b4f0e1bb660abc435c500ae9876c2143afee8877d428b4103d165593ad546229d63fe9d582900b68655ff56345983bc9a8e35428c2103c65bb2c6f15b0b9c9