Analysis
-
max time kernel
300s -
max time network
229s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2022 02:31
Static task
static1
Behavioral task
behavioral1
Sample
bba85d79db69db1b638e24e0a426ccccdc5c95875b8c3a26aa959cce3f6c8575.jse
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
bba85d79db69db1b638e24e0a426ccccdc5c95875b8c3a26aa959cce3f6c8575.jse
Resource
win10v2004-20220812-en
General
-
Target
bba85d79db69db1b638e24e0a426ccccdc5c95875b8c3a26aa959cce3f6c8575.jse
-
Size
167KB
-
MD5
a1f5a11ee4b1ae01ea986311bdc9a840
-
SHA1
0aacc589c57adba17786cbfa4446e6ce1ae48d2e
-
SHA256
bba85d79db69db1b638e24e0a426ccccdc5c95875b8c3a26aa959cce3f6c8575
-
SHA512
ce8db2d1da1f446df13ac6bc12a76d78b5578f787e0b24dccca4ebc7bb941e5d27336321c6338957fc198e92669345d95298b3fbaeca6e604666ee44d5f108f9
-
SSDEEP
3072:fHsGPsk+UsSlORiat8x8S4k1sZa7GGCcxaeQR3ReRw/H3MrqW25pf5w2D:fPsk+UjlOR1t8n1sGVCcxbQm28O5wo
Malware Config
Signatures
-
Detect magniber ransomware 3 IoCs
resource yara_rule behavioral2/memory/720-134-0x0000023E4C200000-0x0000023E4D200000-memory.dmp family_magniber behavioral2/memory/2500-135-0x000002B34D7B0000-0x000002B34D7BA000-memory.dmp family_magniber behavioral2/memory/720-148-0x0000023E4C200000-0x0000023E4D200000-memory.dmp family_magniber -
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 3572 bcdedit.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3296 3572 bcdedit.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 3572 wbadmin.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 344 3572 wbadmin.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 3572 bcdedit.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 692 3572 bcdedit.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4264 3572 wbadmin.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 3572 wbadmin.exe 31 -
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2140 bcdedit.exe 3296 bcdedit.exe 1708 bcdedit.exe 692 bcdedit.exe -
pid Process 4408 wbadmin.exe 4824 wbadmin.exe -
pid Process 344 wbadmin.exe 4264 wbadmin.exe -
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\AssertExpand.tif => C:\Users\Admin\Pictures\AssertExpand.tif.uvxffmn sihost.exe File renamed C:\Users\Admin\Pictures\DisableFind.png => C:\Users\Admin\Pictures\DisableFind.png.uvxffmn sihost.exe File opened for modification C:\Users\Admin\Pictures\JoinEnable.tiff sihost.exe File renamed C:\Users\Admin\Pictures\JoinEnable.tiff => C:\Users\Admin\Pictures\JoinEnable.tiff.uvxffmn sihost.exe File renamed C:\Users\Admin\Pictures\MeasureRestore.png => C:\Users\Admin\Pictures\MeasureRestore.png.uvxffmn sihost.exe File renamed C:\Users\Admin\Pictures\RestoreFind.png => C:\Users\Admin\Pictures\RestoreFind.png.uvxffmn sihost.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4232 3252 WerFault.exe 43 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Modifies registry class 42 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute svchost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings svchost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer svchost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/ygsxjryhqagp.jfif" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" sihost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer taskhostw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/lmxtgq.jfif" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/resgwgmblxu.jfif" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/niqskaqf.jfif" sihost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/hxlueqzk.jfif" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/hockrxglsvb.jfif" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/siymdoculzkg.jfif" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/pbfhkj.jfif" taskhostw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" taskhostw.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 720 WScript.exe 720 WScript.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2220 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 3420 RuntimeBroker.exe Token: SeShutdownPrivilege 3420 RuntimeBroker.exe Token: SeShutdownPrivilege 3420 RuntimeBroker.exe Token: SeBackupPrivilege 1016 vssvc.exe Token: SeRestorePrivilege 1016 vssvc.exe Token: SeAuditPrivilege 1016 vssvc.exe Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeBackupPrivilege 432 wbengine.exe Token: SeRestorePrivilege 432 wbengine.exe Token: SeSecurityPrivilege 432 wbengine.exe Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE Token: SeShutdownPrivilege 2220 Explorer.EXE Token: SeCreatePagefilePrivilege 2220 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2220 Explorer.EXE 2220 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2220 Explorer.EXE 2220 Explorer.EXE 2220 Explorer.EXE 2220 Explorer.EXE -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 720 wrote to memory of 2500 720 WScript.exe 53 PID 720 wrote to memory of 2648 720 WScript.exe 48 PID 720 wrote to memory of 2868 720 WScript.exe 47 PID 720 wrote to memory of 2220 720 WScript.exe 45 PID 720 wrote to memory of 2668 720 WScript.exe 44 PID 720 wrote to memory of 3252 720 WScript.exe 43 PID 720 wrote to memory of 3356 720 WScript.exe 42 PID 720 wrote to memory of 3420 720 WScript.exe 41 PID 720 wrote to memory of 3500 720 WScript.exe 19 PID 720 wrote to memory of 3712 720 WScript.exe 40 PID 720 wrote to memory of 4708 720 WScript.exe 37 PID 720 wrote to memory of 680 720 WScript.exe 22 PID 720 wrote to memory of 4000 720 WScript.exe 21 PID 720 wrote to memory of 4472 720 WScript.exe 82 PID 1388 wrote to memory of 2104 1388 cmd.exe 91 PID 1388 wrote to memory of 2104 1388 cmd.exe 91 PID 2104 wrote to memory of 2404 2104 fodhelper.exe 93 PID 2104 wrote to memory of 2404 2104 fodhelper.exe 93 PID 3468 wrote to memory of 2600 3468 cmd.exe 99 PID 3468 wrote to memory of 2600 3468 cmd.exe 99 PID 2600 wrote to memory of 836 2600 fodhelper.exe 100 PID 2600 wrote to memory of 836 2600 fodhelper.exe 100 PID 1524 wrote to memory of 4528 1524 cmd.exe 107 PID 1524 wrote to memory of 4528 1524 cmd.exe 107 PID 4528 wrote to memory of 4268 4528 fodhelper.exe 108 PID 4528 wrote to memory of 4268 4528 fodhelper.exe 108 PID 912 wrote to memory of 3100 912 cmd.exe 119 PID 912 wrote to memory of 3100 912 cmd.exe 119 PID 3100 wrote to memory of 1576 3100 fodhelper.exe 120 PID 3100 wrote to memory of 1576 3100 fodhelper.exe 120 PID 1648 wrote to memory of 3428 1648 cmd.exe 138 PID 1648 wrote to memory of 3428 1648 cmd.exe 138 PID 3428 wrote to memory of 4996 3428 fodhelper.exe 139 PID 3428 wrote to memory of 4996 3428 fodhelper.exe 139 PID 4256 wrote to memory of 4440 4256 cmd.exe 142 PID 4256 wrote to memory of 4440 4256 cmd.exe 142 PID 4440 wrote to memory of 1908 4440 fodhelper.exe 143 PID 4440 wrote to memory of 1908 4440 fodhelper.exe 143
Processes
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3500
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4000
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:680
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:4708 -
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/lmxtgq.jfif4⤵PID:4996
-
-
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:3712 -
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/lmxtgq.jfif4⤵PID:1908
-
-
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3356
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3252
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3252 -s 7242⤵
- Program crash
PID:4232
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵
- Modifies registry class
PID:2668
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2220 -
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Admin\AppData\Local\Temp\bba85d79db69db1b638e24e0a426ccccdc5c95875b8c3a26aa959cce3f6c8575.jse"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:720
-
-
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/resgwgmblxu.jfif4⤵PID:4268
-
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵
- Modifies registry class
PID:2868 -
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/siymdoculzkg.jfif4⤵PID:2404
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵
- Modifies registry class
PID:2648 -
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/niqskaqf.jfif4⤵PID:836
-
-
-
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Modifies extensions of user files
- Modifies registry class
PID:2500 -
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/resgwgmblxu.jfif4⤵PID:1576
-
-
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4472
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 448 -p 3252 -ip 32521⤵PID:2244
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:2140
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:3296
-
C:\Windows\system32\wbadmin.exewbadmin delete systemstatebackup -quiet1⤵
- Process spawned unexpected child process
- Deletes System State backups
- Drops file in Windows directory
PID:4408
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet1⤵
- Process spawned unexpected child process
- Deletes backup catalog
PID:344
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:432
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2924
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4908
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:1708
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:692
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet1⤵
- Process spawned unexpected child process
- Deletes backup catalog
PID:4264
-
C:\Windows\system32\wbadmin.exewbadmin delete systemstatebackup -quiet1⤵
- Process spawned unexpected child process
- Deletes System State backups
PID:4824
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
876B
MD542efa7eac4c01a7ad942e23cafff35f6
SHA198c779c17c882d831fb24d43b6ddf2d1f2cb168f
SHA256b0ff6c7ef7c2fd4a9037620d0e56e276480b9e2bf2b0bc44c878182adf3dbdc3
SHA512b41b2cd6fe388ebf65aab8ec7b5b532a5dea73165741e17a016f63d7b6e136b4a67f10133f6cb9b44f4737cfaccc9d4f1239da7e9ac0caf5e9daf750a3612580
-
Filesize
876B
MD542efa7eac4c01a7ad942e23cafff35f6
SHA198c779c17c882d831fb24d43b6ddf2d1f2cb168f
SHA256b0ff6c7ef7c2fd4a9037620d0e56e276480b9e2bf2b0bc44c878182adf3dbdc3
SHA512b41b2cd6fe388ebf65aab8ec7b5b532a5dea73165741e17a016f63d7b6e136b4a67f10133f6cb9b44f4737cfaccc9d4f1239da7e9ac0caf5e9daf750a3612580