Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-06-2022 14:13

General

  • Target

    Magniber19.msi

  • Size

    11.4MB

  • MD5

    81eb662dd4e085d5e0f33b8c63d36a48

  • SHA1

    526b36826281b4328cdb2dd57a0fe7aac9b7fab0

  • SHA256

    6719d9d705ee6563f8fe93d28bf23f71db531ef43b07c794975531e8ab8705fe

  • SHA512

    5ae12ed62314cfaaf12c889cc18fdea633e86ccae966a09a838eef756945593b1807de1a9abadeba5affffdaedb88c1019a23da8bc6198b807f35220c2e556b1

Malware Config

Signatures

  • Detect magniber ransomware 2 IoCs
  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 20 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Modifies boot configuration data using bcdedit 1 TTPs 10 IoCs
  • Deletes System State backups 3 TTPs 5 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 5 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 10 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Modifies registry class
    PID:2456
    • C:\Windows\System32\cmd.exe
      /c fodhelper.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\System32\fodhelper.exe
        fodhelper.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Windows\system32\wscript.exe
          "wscript.exe" \Users\Public\oijwgytxiub.vbe
          4⤵
            PID:2436
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
      1⤵
      • Modifies registry class
      PID:2472
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
      • Modifies registry class
      PID:3604
      • C:\Windows\System32\cmd.exe
        /c fodhelper.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3232
        • C:\Windows\System32\fodhelper.exe
          fodhelper.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1272
          • C:\Windows\system32\wscript.exe
            "wscript.exe" \Users\Public\oijwgytxiub.vbe
            4⤵
              PID:2180
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3996
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
          • Modifies registry class
          PID:4488
          • C:\Windows\System32\cmd.exe
            /c fodhelper.exe
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2212
            • C:\Windows\System32\fodhelper.exe
              fodhelper.exe
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4412
              • C:\Windows\system32\wscript.exe
                "wscript.exe" \Users\Public\oijwgytxiub.vbe
                4⤵
                  PID:1152
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3688
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3540
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                1⤵
                  PID:3388
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -u -p 3388 -s 928
                    2⤵
                    • Program crash
                    PID:4876
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                  • Modifies extensions of user files
                  • Modifies registry class
                  PID:3180
                • C:\Windows\Explorer.EXE
                  C:\Windows\Explorer.EXE
                  1⤵
                  • Modifies registry class
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3032
                  • C:\Windows\system32\msiexec.exe
                    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Magniber19.msi
                    2⤵
                    • Enumerates connected drives
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    PID:4164
                  • C:\Windows\System32\cmd.exe
                    /c fodhelper.exe
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2884
                    • C:\Windows\System32\fodhelper.exe
                      fodhelper.exe
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4984
                      • C:\Windows\system32\wscript.exe
                        "wscript.exe" \Users\Public\oijwgytxiub.vbe
                        4⤵
                          PID:1528
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    1⤵
                    • Modifies registry class
                    PID:2700
                    • C:\Windows\System32\cmd.exe
                      /c fodhelper.exe
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2196
                      • C:\Windows\System32\fodhelper.exe
                        fodhelper.exe
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2080
                        • C:\Windows\system32\wscript.exe
                          "wscript.exe" \Users\Public\oijwgytxiub.vbe
                          4⤵
                            PID:64
                    • C:\Windows\system32\msiexec.exe
                      C:\Windows\system32\msiexec.exe /V
                      1⤵
                      • Enumerates connected drives
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:5076
                      • C:\Windows\system32\srtasks.exe
                        C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                        2⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3436
                      • C:\Windows\System32\MsiExec.exe
                        C:\Windows\System32\MsiExec.exe -Embedding D3A9C7258F4888059D77E5F2C273639F
                        2⤵
                        • Loads dropped DLL
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:928
                    • C:\Windows\system32\vssvc.exe
                      C:\Windows\system32\vssvc.exe
                      1⤵
                      • Checks SCSI registry key(s)
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3632
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -pss -s 432 -p 3388 -ip 3388
                      1⤵
                        PID:3836
                      • C:\Windows\system32\bcdedit.exe
                        bcdedit /set {default} bootstatuspolicy ignoreallfailures
                        1⤵
                        • Process spawned unexpected child process
                        • Modifies boot configuration data using bcdedit
                        PID:4608
                      • C:\Windows\system32\bcdedit.exe
                        bcdedit /set {default} recoveryenabled no
                        1⤵
                        • Process spawned unexpected child process
                        • Modifies boot configuration data using bcdedit
                        PID:5028
                      • C:\Windows\system32\wbadmin.exe
                        wbadmin delete catalog -quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Deletes backup catalog
                        PID:4288
                      • C:\Windows\system32\wbadmin.exe
                        wbadmin delete systemstatebackup -quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Deletes System State backups
                        PID:2440
                      • C:\Windows\system32\wbengine.exe
                        "C:\Windows\system32\wbengine.exe"
                        1⤵
                          PID:4264
                        • C:\Windows\System32\vdsldr.exe
                          C:\Windows\System32\vdsldr.exe -Embedding
                          1⤵
                            PID:3296
                          • C:\Windows\System32\vds.exe
                            C:\Windows\System32\vds.exe
                            1⤵
                            • Checks SCSI registry key(s)
                            PID:1428
                          • C:\Windows\system32\bcdedit.exe
                            bcdedit /set {default} bootstatuspolicy ignoreallfailures
                            1⤵
                            • Process spawned unexpected child process
                            • Modifies boot configuration data using bcdedit
                            PID:384
                          • C:\Windows\system32\bcdedit.exe
                            bcdedit /set {default} recoveryenabled no
                            1⤵
                            • Process spawned unexpected child process
                            • Modifies boot configuration data using bcdedit
                            PID:5080
                          • C:\Windows\system32\wbadmin.exe
                            wbadmin delete catalog -quiet
                            1⤵
                            • Process spawned unexpected child process
                            • Deletes backup catalog
                            PID:4236
                          • C:\Windows\system32\wbadmin.exe
                            wbadmin delete systemstatebackup -quiet
                            1⤵
                            • Process spawned unexpected child process
                            • Deletes System State backups
                            PID:4680
                          • C:\Windows\system32\bcdedit.exe
                            bcdedit /set {default} bootstatuspolicy ignoreallfailures
                            1⤵
                            • Process spawned unexpected child process
                            • Modifies boot configuration data using bcdedit
                            PID:4040
                          • C:\Windows\system32\wbadmin.exe
                            wbadmin delete systemstatebackup -quiet
                            1⤵
                            • Process spawned unexpected child process
                            • Deletes System State backups
                            • Drops file in Windows directory
                            PID:2328
                          • C:\Windows\system32\wbadmin.exe
                            wbadmin delete catalog -quiet
                            1⤵
                            • Process spawned unexpected child process
                            • Deletes backup catalog
                            PID:1968
                          • C:\Windows\system32\bcdedit.exe
                            bcdedit /set {default} recoveryenabled no
                            1⤵
                            • Process spawned unexpected child process
                            • Modifies boot configuration data using bcdedit
                            PID:1456
                          • C:\Windows\system32\bcdedit.exe
                            bcdedit /set {default} bootstatuspolicy ignoreallfailures
                            1⤵
                            • Process spawned unexpected child process
                            • Modifies boot configuration data using bcdedit
                            PID:1548
                          • C:\Windows\system32\bcdedit.exe
                            bcdedit /set {default} recoveryenabled no
                            1⤵
                            • Process spawned unexpected child process
                            • Modifies boot configuration data using bcdedit
                            PID:60
                          • C:\Windows\system32\wbadmin.exe
                            wbadmin delete systemstatebackup -quiet
                            1⤵
                            • Process spawned unexpected child process
                            • Deletes System State backups
                            • Drops file in Windows directory
                            PID:3036
                          • C:\Windows\system32\wbadmin.exe
                            wbadmin delete catalog -quiet
                            1⤵
                            • Process spawned unexpected child process
                            • Deletes backup catalog
                            PID:1852
                          • C:\Windows\system32\bcdedit.exe
                            bcdedit /set {default} bootstatuspolicy ignoreallfailures
                            1⤵
                            • Process spawned unexpected child process
                            • Modifies boot configuration data using bcdedit
                            PID:496
                          • C:\Windows\system32\bcdedit.exe
                            bcdedit /set {default} recoveryenabled no
                            1⤵
                            • Process spawned unexpected child process
                            • Modifies boot configuration data using bcdedit
                            PID:4144
                          • C:\Windows\system32\wbadmin.exe
                            wbadmin delete systemstatebackup -quiet
                            1⤵
                            • Process spawned unexpected child process
                            • Deletes System State backups
                            PID:1956
                          • C:\Windows\system32\wbadmin.exe
                            wbadmin delete catalog -quiet
                            1⤵
                            • Process spawned unexpected child process
                            • Deletes backup catalog
                            PID:4136

                          Network

                          MITRE ATT&CK Enterprise v6

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Public\oijwgytxiub.vbe

                            Filesize

                            890B

                            MD5

                            cf789792f5985fff20086c8029c8b4b9

                            SHA1

                            bc1e3d8351b7818d5148c0d9ef31db6e1ea081f1

                            SHA256

                            bd8533b3e84cbe360a0151bb36bf272edfb80870a2d66a49bdcfa3d0aaa1354d

                            SHA512

                            ae8cca1a64db466d30bf627b651b6de548da8a61ac1fa4b1edd13a175e1dd51832f282a4cba854c2f3405b94b8ca6c8861372a574c78bae47ed2b18bce1fb4d4

                          • C:\Users\Public\oijwgytxiub.vbe

                            Filesize

                            890B

                            MD5

                            cf789792f5985fff20086c8029c8b4b9

                            SHA1

                            bc1e3d8351b7818d5148c0d9ef31db6e1ea081f1

                            SHA256

                            bd8533b3e84cbe360a0151bb36bf272edfb80870a2d66a49bdcfa3d0aaa1354d

                            SHA512

                            ae8cca1a64db466d30bf627b651b6de548da8a61ac1fa4b1edd13a175e1dd51832f282a4cba854c2f3405b94b8ca6c8861372a574c78bae47ed2b18bce1fb4d4

                          • C:\Users\Public\oijwgytxiub.vbe

                            Filesize

                            890B

                            MD5

                            cf789792f5985fff20086c8029c8b4b9

                            SHA1

                            bc1e3d8351b7818d5148c0d9ef31db6e1ea081f1

                            SHA256

                            bd8533b3e84cbe360a0151bb36bf272edfb80870a2d66a49bdcfa3d0aaa1354d

                            SHA512

                            ae8cca1a64db466d30bf627b651b6de548da8a61ac1fa4b1edd13a175e1dd51832f282a4cba854c2f3405b94b8ca6c8861372a574c78bae47ed2b18bce1fb4d4

                          • C:\Users\Public\oijwgytxiub.vbe

                            Filesize

                            890B

                            MD5

                            cf789792f5985fff20086c8029c8b4b9

                            SHA1

                            bc1e3d8351b7818d5148c0d9ef31db6e1ea081f1

                            SHA256

                            bd8533b3e84cbe360a0151bb36bf272edfb80870a2d66a49bdcfa3d0aaa1354d

                            SHA512

                            ae8cca1a64db466d30bf627b651b6de548da8a61ac1fa4b1edd13a175e1dd51832f282a4cba854c2f3405b94b8ca6c8861372a574c78bae47ed2b18bce1fb4d4

                          • C:\Users\Public\oijwgytxiub.vbe

                            Filesize

                            890B

                            MD5

                            cf789792f5985fff20086c8029c8b4b9

                            SHA1

                            bc1e3d8351b7818d5148c0d9ef31db6e1ea081f1

                            SHA256

                            bd8533b3e84cbe360a0151bb36bf272edfb80870a2d66a49bdcfa3d0aaa1354d

                            SHA512

                            ae8cca1a64db466d30bf627b651b6de548da8a61ac1fa4b1edd13a175e1dd51832f282a4cba854c2f3405b94b8ca6c8861372a574c78bae47ed2b18bce1fb4d4

                          • C:\Users\Public\oijwgytxiub.vbe

                            Filesize

                            890B

                            MD5

                            cf789792f5985fff20086c8029c8b4b9

                            SHA1

                            bc1e3d8351b7818d5148c0d9ef31db6e1ea081f1

                            SHA256

                            bd8533b3e84cbe360a0151bb36bf272edfb80870a2d66a49bdcfa3d0aaa1354d

                            SHA512

                            ae8cca1a64db466d30bf627b651b6de548da8a61ac1fa4b1edd13a175e1dd51832f282a4cba854c2f3405b94b8ca6c8861372a574c78bae47ed2b18bce1fb4d4

                          • C:\Windows\Installer\MSI19FB.tmp

                            Filesize

                            87KB

                            MD5

                            e9ecf34886bc310d5d11b6aa816cee49

                            SHA1

                            e3576b03b4cdf9bcc67890915ac9a79cf3631ff7

                            SHA256

                            9e2dd8eb67b7f8318545d0d57c7dbfca4a88d43e016e6d44d5f063392667a1a2

                            SHA512

                            be19a5d8d5d6ef0613adb1f3cdc2756bc36b5afa91a6006b3a5bb674c3c3989eb3fb302858c2d83771438edec36069331758faa87f396267fdf5317f2a71de36

                          • C:\Windows\Installer\MSI19FB.tmp

                            Filesize

                            87KB

                            MD5

                            e9ecf34886bc310d5d11b6aa816cee49

                            SHA1

                            e3576b03b4cdf9bcc67890915ac9a79cf3631ff7

                            SHA256

                            9e2dd8eb67b7f8318545d0d57c7dbfca4a88d43e016e6d44d5f063392667a1a2

                            SHA512

                            be19a5d8d5d6ef0613adb1f3cdc2756bc36b5afa91a6006b3a5bb674c3c3989eb3fb302858c2d83771438edec36069331758faa87f396267fdf5317f2a71de36

                          • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

                            Filesize

                            23.0MB

                            MD5

                            097813787c05fa7437dabdc1435b6015

                            SHA1

                            c14c98f62663d432c7e9d534a5d4f7ccb8d50f26

                            SHA256

                            0eb27a77d4f0d53e4f864a31db2c37e61a9c1c5f37c0c0325cb651f753ae91ed

                            SHA512

                            d075f72f6c89f1a9d2818b6349789a98a662b3dda2fec4453e42fd3a6fe2783f3054a1fd50d49a2d820e8de97a13f5fcf39885860b596d65d8a2e1d640bf2ed4

                          • \??\Volume{c8b84e5a-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{4b9b0332-1ddd-47c2-af99-c7225714b6e5}_OnDiskSnapshotProp

                            Filesize

                            5KB

                            MD5

                            df2c83b6736719c3f1b7428d13d4bcd1

                            SHA1

                            653887f04f6be7e0002315928af80c3f40129669

                            SHA256

                            23780ebef8ce6e998fbeb041efc16bb9e5eef045999919a1cc83759f12cb2475

                            SHA512

                            a148d10ebf23c48dad9d527362013464b4130357efb7fe87064bb434939e2816096cf8317dd3fa24b4bfc4847e7e1309995a6cdd1ab71739a14e5e3cd172580f

                          • memory/64-153-0x0000000000000000-mapping.dmp

                          • memory/928-134-0x000001FEC7710000-0x000001FEC7721000-memory.dmp

                            Filesize

                            68KB

                          • memory/928-131-0x0000000000000000-mapping.dmp

                          • memory/1152-150-0x0000000000000000-mapping.dmp

                          • memory/1272-147-0x0000000000000000-mapping.dmp

                          • memory/1528-142-0x0000000000000000-mapping.dmp

                          • memory/2080-152-0x0000000000000000-mapping.dmp

                          • memory/2180-148-0x0000000000000000-mapping.dmp

                          • memory/2436-145-0x0000000000000000-mapping.dmp

                          • memory/2760-144-0x0000000000000000-mapping.dmp

                          • memory/3436-130-0x0000000000000000-mapping.dmp

                          • memory/4164-135-0x00000211CADE0000-0x00000211CADE9000-memory.dmp

                            Filesize

                            36KB

                          • memory/4412-149-0x0000000000000000-mapping.dmp

                          • memory/4984-141-0x0000000000000000-mapping.dmp