RANSOM_MAGNIBER.P

 Analysis by: Noel Anthony Llimos

 ALIASES:

Trojan-Ransom.Win32.Magni.n (Kaspersky), Trojan:Win32/Tiggre!rfn (Microsoft)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It connects to certain websites to send and receive information.

It encrypts files with specific file extensions.

  TECHNICAL DETAILS

File Size:

215,040 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

14 Dec 2017

Payload:

Connects to URLs/IPs, Displays message/message boxes, Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following copies of itself into the affected system:

  • %Temp%\wmfxdqz.exe

(Note: %Temp% is the Windows temporary folder, where it usually is C:\Windows\Temp on all Windows operating system versions.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • wmfxdqz

Other Details

This Ransomware connects to the following website to send and receive information:

  • http://{BLOCKED}9oq33ib34s2pp.{Sub Domain}/6345startingcs42c9q4esF3Ib5M
  • Where {Sub Domain} can be any of the following:
    • Newvery.agency
    • Getstart.services
    • Deskfly.website
    • Treemad.services

It does the following:

  • Only targets systems that use Korean language.
  • Executes the following commands to terminate and delete itself if the user uses a Non-Korean Language system:
    • cmd /c timeout 3 & del {Directory of Malware}
  • Executes the the following command to delete the shadow copy of the infected system:
    • "cmd.exe" /c "%System%\wbem\wmic shadowcopy delete"
  • It encrypts all files in fixed and network drives.
  • It drops a ransom note in every directory it encrypts. The ransom note contains the following:
  • Adds the following scheduled tasks:
    • wmfxdqz
      • Executes every 15 mins
      • Executes the following command to execute the copied malware:
        • "pcalua.exe -a {Copied Malware}"

    • {Random 20 Characters}
      • Executes every 1 hour to connect to the Ransomware URL
      • Executes the following command to connect to the Ransom URL:
        • "-a iexplore.exe -c http://{BLOCKED}9oq33ib34s2pp.newvery.{BLOCKED}/6345startingcs42c9q4esF3Ib5M ""

    • {Random 19 Characters}
      • Executes every 15 minutes to show the Ransom Note
      • Executes the following command:
        • "-a notepad.exe -c %AppDataLocal%\READ_FOR_DECRYPT.txt""

Ransomware Routine

This Ransomware encrypts files with the following extensions:

  • .dot
  • .dotm
  • .dotx
  • .xlsm
  • .xlsb
  • .xlw
  • .xlt
  • .xlm
  • .xlc
  • .xltx
  • .xltm
  • .pptm
  • .pot
  • .pps
  • .ppsm
  • .ppsx
  • .ppam
  • .potx
  • .potm
  • .edb
  • .hwp
  • .602
  • .sxi
  • .sti
  • .sldx
  • .sldm
  • .vdi
  • .vmx
  • .gpg
  • .aes
  • .raw
  • .cgm
  • .nef
  • .psd
  • .ai
  • .svg
  • .djvu
  • .sh
  • .class
  • .jar
  • .java
  • .rb
  • .asp
  • .php
  • .jsp
  • .brd
  • .sch
  • .dch
  • .dip
  • .vb
  • .vbs
  • .ps1
  • .js
  • .asm
  • .pas
  • .cpp
  • .cs
  • .suo
  • .sln
  • .ldf
  • .mdf
  • .ibd
  • .myi
  • .myd
  • .frm
  • .odb
  • .dbf
  • .db
  • .mdb
  • .accdb
  • .sq
  • .sqlitedb.
  • .sqlite3
  • .asc
  • .lay6
  • .lay
  • .mm
  • .sxm
  • .otg
  • .odg
  • .uop
  • .std
  • .sxd
  • .otp
  • .odp
  • .wb2
  • .slk
  • .dif
  • .stc
  • .sxc
  • .ots
  • .ods
  • .3dm
  • .max
  • .3ds
  • .uot
  • .stw
  • .sxw
  • .ott
  • .odt
  • .pem
  • .p12
  • .csr
  • .crt
  • .key
  • .pfx
  • .der
  • .1cd
  • .cd
  • .arw
  • .jpe
  • .eq
  • .adp
  • .odm
  • .dbc
  • .frx
  • .db2
  • .dbs
  • .pds
  • .pdt
  • .dt
  • .cf
  • .cfu
  • .mx
  • .epf
  • .kdbx
  • .erf
  • .vrp
  • .grs
  • .geo
  • .st
  • .pff
  • .mft
  • .efd
  • .rib
  • .ma
  • .lwo
  • .lws
  • .m3d
  • .mb
  • .obj
  • .x3d
  • .c4d
  • .fbx
  • .dgn
  • .4db
  • .4d
  • .4mp
  • .abs
  • .adn
  • .a3d
  • .aft
  • .ahd
  • .alf
  • .ask
  • .awdb
  • .azz
  • .bdb
  • .bib
  • .bnd
  • .bok
  • .btr
  • .cdb
  • .ckp
  • .clkw
  • .cma
  • .crd
  • .dad
  • .daf
  • .db3
  • .dbk
  • .dbt
  • .dbv
  • .dbx
  • .dcb
  • .dct
  • .dcx
  • .dd
  • .df1
  • .dmo
  • .dnc
  • .dp1
  • .dqy
  • .dsk
  • .dsn
  • .dta
  • .dtsx
  • .dx
  • .eco
  • .ecx
  • .emd
  • .fcd
  • .fic
  • .fid
  • .fi
  • .fm5
  • .fo
  • .fp3
  • .fp4
  • .fp5
  • .fp7
  • .fpt
  • .fzb
  • .fzv
  • .gdb
  • .gwi
  • .hdb
  • .his
  • .ib
  • .idc
  • .ihx
  • .itdb
  • .itw
  • .jtx
  • .kdb
  • .lgc
  • .maq
  • .mdn
  • .mdt
  • .mrg
  • .mud
  • .mwb
  • .s3m
  • .ndf
  • .ns2
  • .ns3
  • .ns4
  • .nsf
  • .nv2
  • .nyf
  • .oce
  • .oqy
  • .ora
  • .orx
  • .owc
  • .owg
  • .oyx
  • .p96
  • .p97
  • .pan
  • .pdb
  • .pdm
  • .phm
  • .pnz
  • .pth
  • .pwa
  • .qpx
  • .qry
  • .qvd
  • .rctd
  • .rdb
  • .rpd
  • .rsd
  • .sbf
  • .sdb
  • .sdf
  • .spq
  • .sqb
  • .stp
  • .str
  • .tcx
  • .tdt
  • .te
  • .tmd
  • .trm
  • .udb
  • .usr
  • .v12
  • .vdb
  • .vpd
  • .wdb
  • .wmdb
  • .xdb
  • .xld
  • .xlgc
  • .zdb
  • .zdc
  • .cdr
  • .cdr3
  • .abw
  • .act
  • .aim
  • .ans
  • .apt
  • .ase
  • .aty
  • .awp
  • .awt
  • .aww
  • .bad
  • .bbs
  • .bdp
  • .bdr
  • .bean
  • .bna
  • .boc
  • .btd
  • .cnm
  • .crw
  • .cyi
  • .dca
  • .dgs
  • .diz
  • .dne
  • .docz
  • .dsv
  • .dvi
  • .dx
  • .eio
  • .eit
  • .emlx
  • .epp
  • .err
  • .etf
  • .etx
  • .euc
  • .faq
  • .fb2
  • .fb
  • .fcf
  • .fdf
  • .fdr
  • .fds
  • .fdt
  • .fdx
  • .fdxt
  • .fes
  • .fft
  • .flr
  • .fodt
  • .gtp
  • .frt
  • .fwdn
  • .fxc
  • .gdoc
  • .gio
  • .gpn
  • .gsd
  • .gthr
  • .gv
  • .hbk
  • .hht
  • .hs
  • .htc
  • .hz
  • .idx
  • .ii
  • .ipf
  • .jis
  • .joe
  • .jp1
  • .jrtf
  • .kes
  • .klg
  • .knt
  • .kon
  • .kwd
  • .lbt
  • .lis
  • .lit
  • .lnt
  • .lp2
  • .lrc
  • .lst
  • .ltr
  • .ltx
  • .lue
  • .luf
  • .lwp
  • .lyt
  • .lyx
  • .man
  • .map
  • .mbox
  • .me
  • .mel
  • .min
  • .mnt
  • .mwp
  • .nfo
  • .njx
  • .now
  • .nzb
  • .ocr
  • .odo
  • .of
  • .oft
  • .ort
  • .p7s
  • .pfs
  • .pjt
  • .prt
  • .psw
  • .pu
  • .pvj
  • .pvm
  • .pwi
  • .pwr
  • .qd
  • .rad
  • .rft
  • .ris
  • .rng
  • .rpt
  • .rst
  • .rt
  • .rtd
  • .rtx
  • .run
  • .rzk
  • .rzn
  • .saf
  • .sam
  • .scc
  • .scm
  • .sct
  • .scw
  • .sdm
  • .sdoc
  • .sdw
  • .sgm
  • .sig
  • .sla
  • .sls
  • .smf
  • .sms
  • .ssa
  • .sty
  • .sub
  • .sxg
  • .tab
  • .tdf
  • .tex
  • .text
  • .thp
  • .tlb
  • .tm
  • .tmv
  • .tmx
  • .tpc
  • .tvj
  • .u3d
  • .u3i
  • .unx
  • .uof
  • .upd
  • .utf8
  • .utxt
  • .vct
  • .vnt
  • .vw
  • .wbk
  • .wcf
  • .wgz
  • .wn
  • .wp
  • .wp4
  • .wp5
  • .wp6
  • .wp7
  • .wpa
  • .wpd
  • .wp
  • .wps
  • .wpt
  • .wpw
  • .wri
  • .wsc
  • .wsd
  • .wsh
  • .wtx
  • .xd
  • .xlf
  • .xps
  • .xwp
  • .xy3
  • .xyp
  • .xyw
  • .ybk
  • .ym
  • .zabw
  • .zw
  • .abm
  • .afx
  • .agif
  • .agp
  • .aic
  • .albm
  • .apd
  • .apm
  • .apng
  • .aps
  • .apx
  • .art
  • .asw
  • .bay
  • .bm2
  • .bmx
  • .brk
  • .brn
  • .brt
  • .bss
  • .bti
  • .c4
  • .ca
  • .cals
  • .can
  • .cd5
  • .cdc
  • .cdg
  • .cimg
  • .cin
  • .cit
  • .colz
  • .cpc
  • .cpd
  • .hpi
  • .i3d
  • .icn
  • .icon
  • .icpr
  • .iiq
  • .info
  • .ipx
  • .itc2
  • .iwi
  • .j2c
  • .j2k
  • .jas
  • .jb2
  • .jbig
  • .jbmp
  • .jbr
  • .jfif
  • .jia
  • .jng
  • .jp2
  • .jpg2
  • .jps
  • .jpx
  • .jtf
  • .jw
  • .jxr
  • .kdc
  • .kdi
  • .kdk
  • .kic
  • .kpg
  • .lbm
  • .ljp
  • .mac
  • .mbm
  • .mef
  • .mnr
  • .mos
  • .mpf
  • .mpo
  • .mrxs
  • .my
  • .ncr
  • .nct
  • .nlm
  • .nrw
  • .oc3
  • .oc4
  • .oc5
  • .oci
  • .omf
  • .oplc
  • .af2
  • .af3
  • .asy
  • .cdmm
  • .cdmt
  • .cdmz
  • .cdt
  • .cmx
  • .cnv
  • .csy
  • .cv5
  • .cvg
  • .cvi
  • .cvs
  • .cvx
  • .cwt
  • .cxf
  • .dcs
  • .ded
  • .dhs
  • .dpp
  • .drw
  • .dxb
  • .dxf
  • .egc
  • .emf
  • .ep
  • .eps
  • .epsf
  • .fh10
  • .fh11
  • .fh3
  • .fh4
  • .fh5
  • .fh6
  • .fh7
  • .fh8
  • .fif
  • .fig
  • .fmv
  • .ft10
  • .ft11
  • .ft7
  • .ft8
  • .ft9
  • .ftn
  • .fxg
  • .gem
  • .glox
  • .hpg
  • .hpg
  • .hp
  • .idea
  • .igt
  • .igx
  • .imd
  • .ink
  • .lmk
  • .mgcb
  • .mgmf
  • .mgmt
  • .mt9
  • .mgmx
  • .mgtx
  • .mmat
  • .mat
  • .ovp
  • .ovr
  • .pcs
  • .pfv
  • .plt
  • .vrm
  • .pobj
  • .psid
  • .rd
  • .scv
  • .sk1
  • .sk2
  • .ssk
  • .stn
  • .svf
  • .svgz
  • .tlc
  • .tne
  • .ufr
  • .vbr
  • .vec
  • .vm
  • .vsdm
  • .vstm
  • .stm
  • .vstx
  • .wpg
  • .vsm
  • .xar
  • .ya
  • .orf
  • .ota
  • .oti
  • .ozb
  • .ozj
  • .ozt
  • .pa
  • .pano
  • .pap
  • .pbm
  • .pc1
  • .pc2
  • .pc3
  • .pcd
  • .pdd
  • .pe4
  • .pef
  • .pfi
  • .pgf
  • .pgm
  • .pi1
  • .pi2
  • .pi3
  • .pic
  • .pict
  • .pix
  • .pjpg
  • .pm
  • .pmg
  • .pni
  • .pnm
  • .pntg
  • .pop
  • .pp4
  • .pp5
  • .ppm
  • .prw
  • .psdx
  • .pse
  • .psp
  • .ptg
  • .ptx
  • .pvr
  • .px
  • .pxr
  • .pz3
  • .pza
  • .pzp
  • .pzs
  • .z3d
  • .qmg
  • .ras
  • .rcu
  • .rgb
  • .rgf
  • .ric
  • .riff
  • .rix
  • .rle
  • .rli
  • .rpf
  • .rri
  • .rs
  • .rsb
  • .rsr
  • .rw2
  • .rw
  • .s2mv
  • .sci
  • .sep
  • .sfc
  • .sfw
  • .skm
  • .sld
  • .sob
  • .spa
  • .spe
  • .sph
  • .spj
  • .spp
  • .sr2
  • .srw
  • .wallet
  • .jpeg
  • .jpg
  • .vmdk
  • .arc
  • .paq
  • .bz2
  • .tbk
  • .bak
  • .tar
  • .tgz
  • .gz
  • .7z
  • .rar
  • .zip
  • .backup
  • .iso
  • .vcd
  • .bmp
  • .png
  • .gif
  • .tif
  • .tiff
  • .m4u
  • .m3u
  • .mid
  • .wma
  • .flv
  • .3g2
  • .mkv
  • .3gp
  • .mp4
  • .mov
  • .avi
  • .asf
  • .mpeg
  • .vob
  • .mpg
  • .wmv
  • .fla
  • .swf
  • .wav
  • .mp3
  • .cpg
  • .cps
  • .cpx
  • .cr2
  • .ct
  • .dc2
  • .dcr
  • .dds
  • .dgt
  • .dib
  • .djv
  • .dm3
  • .dmi
  • .vue
  • .dpx
  • .wire
  • .drz
  • .dt2
  • .dtw
  • .dv
  • .ecw
  • .eip
  • .exr
  • .fa
  • .fax
  • .fpos
  • .fpx
  • .g3
  • .gcdp
  • .gfb
  • .gfie
  • .ggr
  • .gih
  • .gim
  • .spr
  • .scad
  • .gpd
  • .gro
  • .grob
  • .hdp
  • .hdr

It avoids encrypting files found in the following folders:

  • :\documents and settings\all users\
  • :\documents and settings\default user\
  • :\documents and settings\localservice\
  • :\documents and settings\networkservice\
  • \appdata\local\
  • \appdata\locallow\
  • \appdata\roaming\
  • \local settings\
  • \public\music\sample music\
  • \public\pictures\sample pictures\
  • \public\videos\sample videos\
  • \tor browser\
  • \$recycle.bin
  • \$windows.~bt
  • \$windows.~ws
  • \boot
  • \intel
  • \msocache
  • \perflogs
  • \program files (x86)
  • \program files
  • \programdata
  • \recovery
  • \recycled
  • \recycler
  • \system volume information
  • \windows.old
  • \windows10upgrade
  • \windows
  • \winnt

It appends the following extension to the file name of the encrypted files:

  • .wmfxdqz

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

13.842.03

FIRST VSAPI PATTERN DATE:

13 Dec 2017

VSAPI OPR PATTERN File:

13.843.00

VSAPI OPR PATTERN Date:

14 Dec 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Temp%\wmfxdqz.exe
  • %System%\Tasks\wmfxdqz
  • %System%\Tasks\{Random 19 Characters}

Step 4

Scan your computer with your Trend Micro product to delete files detected as RANSOM_MAGNIBER.P. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 5

Restore encrypted files from backup.


Did this description help? Tell us how we did.