Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2022 06:30

General

  • Target

    934cfeb5ee3d2ba49831d76dffb1a2658326e1cd90b50779d6670eb2fbdc7ed1.js

  • Size

    222KB

  • MD5

    b23cae8d39d76a08197382e0d9d5c297

  • SHA1

    2bcc921be8477c6cce77ff4782e068ca798318de

  • SHA256

    934cfeb5ee3d2ba49831d76dffb1a2658326e1cd90b50779d6670eb2fbdc7ed1

  • SHA512

    e120d8b7f60ec7029c00f23573bff52b3d5655c0657a42fc7585e66a256afc99df78d942778a87913a9271d0e4f233b5511bf40328c6244b773ef52b41a3b72b

  • SSDEEP

    1536:62W2DpnCRTcWhVW+kIsoT3C9Adztk+sIbl2/V8pfzauBNo15q/K6cU77gVsCftVY:T25gfsss

Malware Config

Signatures

  • Detect magniber ransomware 3 IoCs
  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 8 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Deletes System State backups 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops file in Windows directory 3 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:2220
    • C:\Windows\system32\wscript.exe
      wscript.exe C:\Users\Admin\AppData\Local\Temp\934cfeb5ee3d2ba49831d76dffb1a2658326e1cd90b50779d6670eb2fbdc7ed1.js
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5068
  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
    • Modifies registry class
    PID:3712
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
      PID:3500
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
      • Modifies registry class
      PID:4708
      • C:\Windows\System32\cmd.exe
        /c fodhelper.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2924
        • C:\Windows\System32\fodhelper.exe
          fodhelper.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1656
          • C:\Windows\system32\wscript.exe
            "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/fhkyhnvbfu.rdb
            4⤵
              PID:4884
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:3420
        • C:\Windows\System32\cmd.exe
          /c fodhelper.exe
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3296
          • C:\Windows\System32\fodhelper.exe
            fodhelper.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:480
            • C:\Windows\system32\wscript.exe
              "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/zsmyph.rdb
              4⤵
                PID:1496
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3356
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:3252
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 3252 -s 372
                2⤵
                • Program crash
                PID:3232
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
              1⤵
              • Modifies registry class
              PID:2668
              • C:\Windows\System32\cmd.exe
                /c fodhelper.exe
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1588
                • C:\Windows\System32\fodhelper.exe
                  fodhelper.exe
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4648
                  • C:\Windows\system32\wscript.exe
                    "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/fhkyhnvbfu.rdb
                    4⤵
                      PID:3976
              • C:\Windows\system32\taskhostw.exe
                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                1⤵
                • Modifies registry class
                PID:2868
                • C:\Windows\System32\cmd.exe
                  /c fodhelper.exe
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3960
                  • C:\Windows\System32\fodhelper.exe
                    fodhelper.exe
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2608
                    • C:\Windows\system32\wscript.exe
                      "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/fhkyhnvbfu.rdb
                      4⤵
                        PID:3824
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                  1⤵
                  • Modifies extensions of user files
                  • Modifies registry class
                  PID:2648
                  • C:\Windows\System32\cmd.exe
                    /c fodhelper.exe
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4428
                    • C:\Windows\System32\fodhelper.exe
                      fodhelper.exe
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3260
                      • C:\Windows\system32\wscript.exe
                        "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/fhkyhnvbfu.rdb
                        4⤵
                          PID:4672
                  • C:\Windows\system32\sihost.exe
                    sihost.exe
                    1⤵
                    • Modifies registry class
                    PID:2500
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:4928
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -pss -s 396 -p 3252 -ip 3252
                      1⤵
                        PID:2144
                      • C:\Windows\system32\vssvc.exe
                        C:\Windows\system32\vssvc.exe
                        1⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2216
                      • C:\Windows\system32\bcdedit.exe
                        bcdedit /set {default} bootstatuspolicy ignoreallfailures
                        1⤵
                        • Process spawned unexpected child process
                        • Modifies boot configuration data using bcdedit
                        PID:4020
                      • C:\Windows\system32\bcdedit.exe
                        bcdedit /set {default} recoveryenabled no
                        1⤵
                        • Process spawned unexpected child process
                        • Modifies boot configuration data using bcdedit
                        PID:3180
                      • C:\Windows\system32\wbadmin.exe
                        wbadmin delete catalog -quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Deletes backup catalog
                        PID:4800
                      • C:\Windows\system32\wbadmin.exe
                        wbadmin delete systemstatebackup -quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Deletes System State backups
                        • Drops file in Windows directory
                        PID:4704
                      • C:\Windows\system32\wbengine.exe
                        "C:\Windows\system32\wbengine.exe"
                        1⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1924
                      • C:\Windows\System32\vdsldr.exe
                        C:\Windows\System32\vdsldr.exe -Embedding
                        1⤵
                          PID:2168
                        • C:\Windows\System32\vds.exe
                          C:\Windows\System32\vds.exe
                          1⤵
                          • Checks SCSI registry key(s)
                          PID:1184
                        • C:\Windows\system32\bcdedit.exe
                          bcdedit /set {default} bootstatuspolicy ignoreallfailures
                          1⤵
                          • Process spawned unexpected child process
                          • Modifies boot configuration data using bcdedit
                          PID:5068
                        • C:\Windows\system32\bcdedit.exe
                          bcdedit /set {default} recoveryenabled no
                          1⤵
                          • Process spawned unexpected child process
                          • Modifies boot configuration data using bcdedit
                          PID:2888
                        • C:\Windows\system32\wbadmin.exe
                          wbadmin delete systemstatebackup -quiet
                          1⤵
                          • Process spawned unexpected child process
                          • Deletes System State backups
                          PID:3096
                        • C:\Windows\system32\wbadmin.exe
                          wbadmin delete catalog -quiet
                          1⤵
                          • Process spawned unexpected child process
                          • Deletes backup catalog
                          PID:2884

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Public\fhkyhnvbfu.rdb

                          Filesize

                          879B

                          MD5

                          098d0faaa89567d9a83140ffa9d4f847

                          SHA1

                          16f770710dde9c38de9aae7fc69e748d8f812e4f

                          SHA256

                          c4e660d36e2736640e03ab63ea7bbd985a3232da41c3237afb900609a367f6b5

                          SHA512

                          d424a32050f9c9b7bebf2cb69021125b747f0d569e14d4c27e392b9729c6ada665a6b7d5cbf469c3424f41a299a61d4f9ca56be4be5b6df45da62c6c37662781

                        • C:\Users\Public\zsmyph.rdb

                          Filesize

                          879B

                          MD5

                          098d0faaa89567d9a83140ffa9d4f847

                          SHA1

                          16f770710dde9c38de9aae7fc69e748d8f812e4f

                          SHA256

                          c4e660d36e2736640e03ab63ea7bbd985a3232da41c3237afb900609a367f6b5

                          SHA512

                          d424a32050f9c9b7bebf2cb69021125b747f0d569e14d4c27e392b9729c6ada665a6b7d5cbf469c3424f41a299a61d4f9ca56be4be5b6df45da62c6c37662781

                        • memory/480-160-0x0000000000000000-mapping.dmp

                        • memory/1496-161-0x0000000000000000-mapping.dmp

                        • memory/1656-153-0x0000000000000000-mapping.dmp

                        • memory/2500-136-0x000002B34D790000-0x000002B34D79B000-memory.dmp

                          Filesize

                          44KB

                        • memory/2608-157-0x0000000000000000-mapping.dmp

                        • memory/3260-151-0x0000000000000000-mapping.dmp

                        • memory/3824-158-0x0000000000000000-mapping.dmp

                        • memory/3976-156-0x0000000000000000-mapping.dmp

                        • memory/4648-155-0x0000000000000000-mapping.dmp

                        • memory/4672-152-0x0000000000000000-mapping.dmp

                        • memory/4884-154-0x0000000000000000-mapping.dmp

                        • memory/5068-150-0x00000175800D8000-0x00000175800E4000-memory.dmp

                          Filesize

                          48KB

                        • memory/5068-149-0x00007FFCC3A60000-0x00007FFCC4521000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/5068-132-0x00007FFCC3A60000-0x00007FFCC4521000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/5068-141-0x00007FFCC3A60000-0x00007FFCC4521000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/5068-135-0x00000175800D8000-0x00000175800E4000-memory.dmp

                          Filesize

                          48KB

                        • memory/5068-134-0x00000175F4A40000-0x00000175F4F68000-memory.dmp

                          Filesize

                          5.2MB

                        • memory/5068-133-0x00000175F4390000-0x00000175F450E000-memory.dmp

                          Filesize

                          1.5MB