Skip to content

Hide Navigation Hide TOC

Load Of RstrtMgr.DLL By A Suspicious Process (b48492dc-c5ef-4572-8dff-32bc241c15c8)

Detects the load of RstrtMgr DLL (Restart Manager) by a suspicious process. This library has been used during ransomware campaigns to kill processes that would prevent file encryption by locking them (e.g. Conti ransomware, Cactus ransomware). It has also recently been seen used by the BiBi wiper for Windows. It could also be used for anti-analysis purposes by shut downing specific processes.

Cluster A Galaxy A Cluster B Galaxy B Level
Load Of RstrtMgr.DLL By A Suspicious Process (b48492dc-c5ef-4572-8dff-32bc241c15c8) Sigma-Rules Data Encrypted for Impact - T1486 (b80d107d-fa0d-4b60-9684-b0433e8bdba0) Attack Pattern 1
Load Of RstrtMgr.DLL By A Suspicious Process (b48492dc-c5ef-4572-8dff-32bc241c15c8) Sigma-Rules Disable or Modify Tools - T1562.001 (ac08589e-ee59-4935-8667-d845e38fe579) Attack Pattern 1
Impair Defenses - T1562 (3d333250-30e4-4a82-9edc-756c68afc529) Attack Pattern Disable or Modify Tools - T1562.001 (ac08589e-ee59-4935-8667-d845e38fe579) Attack Pattern 2