Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2025 20:34

General

  • Target

    2edafe324bbeec87dba04c61032a04815227dcf472f98411a2cd8d377651e862.msi

  • Size

    19.9MB

  • MD5

    91d33bd53d76d436bb7a058a5f0622ff

  • SHA1

    ec7404efa1deb47b9ffce7a23e2b08c8156c64f4

  • SHA256

    2edafe324bbeec87dba04c61032a04815227dcf472f98411a2cd8d377651e862

  • SHA512

    40d9a87fc2e545f81855b6ecf9e57a5430eef2c3c0d03789a5a6d350ee2a32e82f9f53020fb54b87942915841689e4e3825330023b7c6d409365a51b50f6e74d

  • SSDEEP

    1536:DRGRtpZg7sNN/nR9k2AzwD0a0g0z0h0VrjJD/HRFDZyaD:cbpO7sNNrkTzxf4GVxrDZya

Malware Config

Signatures

  • Detect magniber ransomware 2 IoCs
  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Magniber family
  • Process spawned unexpected child process 12 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Modifies boot configuration data using bcdedit 1 TTPs 6 IoCs
  • Renames multiple (88) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes System State backups 3 TTPs 3 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 3 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Modifies registry class
    PID:2832
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
    1⤵
      PID:2848
    • C:\Windows\system32\taskhostw.exe
      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
      1⤵
        PID:3036
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Modifies registry class
        • Suspicious use of UnmapMainImage
        PID:3384
        • C:\Windows\system32\msiexec.exe
          msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\2edafe324bbeec87dba04c61032a04815227dcf472f98411a2cd8d377651e862.msi
          2⤵
          • Enumerates connected drives
          • Event Triggered Execution: Installer Packages
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:2412
        • C:\Windows\System32\cmd.exe
          /c fodhelper.exe
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1140
          • C:\Windows\System32\fodhelper.exe
            fodhelper.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4816
            • C:\Windows\system32\wscript.exe
              "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/cgqfqgdyhh.jpg
              4⤵
                PID:4700
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
          1⤵
          • Modifies registry class
          PID:3564
          • C:\Windows\System32\cmd.exe
            /c fodhelper.exe
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4764
            • C:\Windows\System32\fodhelper.exe
              fodhelper.exe
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4368
              • C:\Windows\system32\wscript.exe
                "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/phxdyri.jpg
                4⤵
                  PID:232
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:3744
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
              • Suspicious use of UnmapMainImage
              PID:3880
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3956
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:4044
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                  • Modifies registry class
                  PID:3828
                  • C:\Windows\System32\cmd.exe
                    /c fodhelper.exe
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1448
                    • C:\Windows\System32\fodhelper.exe
                      fodhelper.exe
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4632
                      • C:\Windows\system32\wscript.exe
                        "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/ksuwvjtphq.jpg
                        4⤵
                          PID:768
                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                    1⤵
                      PID:4412
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                      • Modifies registry class
                      PID:4924
                    • C:\Windows\system32\backgroundTaskHost.exe
                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                      1⤵
                        PID:1968
                      • C:\Windows\system32\backgroundTaskHost.exe
                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                        1⤵
                        • Checks processor information in registry
                        • Modifies registry class
                        PID:1988
                      • C:\Windows\system32\msiexec.exe
                        C:\Windows\system32\msiexec.exe /V
                        1⤵
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2244
                        • C:\Windows\System32\MsiExec.exe
                          C:\Windows\System32\MsiExec.exe -Embedding BEF65C79C01B38EC7042586145F443D3 C
                          2⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:1188
                        • C:\Windows\system32\srtasks.exe
                          C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                          2⤵
                            PID:3668
                        • C:\Windows\system32\vssvc.exe
                          C:\Windows\system32\vssvc.exe
                          1⤵
                          • Checks SCSI registry key(s)
                          PID:4536
                        • C:\Windows\system32\bcdedit.exe
                          bcdedit /set {default} bootstatuspolicy ignoreallfailures
                          1⤵
                          • Process spawned unexpected child process
                          • Modifies boot configuration data using bcdedit
                          PID:2756
                        • C:\Windows\system32\bcdedit.exe
                          bcdedit /set {default} recoveryenabled no
                          1⤵
                          • Process spawned unexpected child process
                          • Modifies boot configuration data using bcdedit
                          PID:4492
                        • C:\Windows\system32\wbadmin.exe
                          wbadmin delete catalog -quiet
                          1⤵
                          • Process spawned unexpected child process
                          • Deletes backup catalog
                          PID:1364
                        • C:\Windows\system32\wbadmin.exe
                          wbadmin delete systemstatebackup -quiet
                          1⤵
                          • Process spawned unexpected child process
                          • Deletes System State backups
                          PID:3456
                        • C:\Windows\system32\wbengine.exe
                          "C:\Windows\system32\wbengine.exe"
                          1⤵
                            PID:3452
                          • C:\Windows\System32\vdsldr.exe
                            C:\Windows\System32\vdsldr.exe -Embedding
                            1⤵
                              PID:3916
                            • C:\Windows\System32\vds.exe
                              C:\Windows\System32\vds.exe
                              1⤵
                              • Checks SCSI registry key(s)
                              PID:2424
                            • C:\Windows\system32\bcdedit.exe
                              bcdedit /set {default} bootstatuspolicy ignoreallfailures
                              1⤵
                              • Process spawned unexpected child process
                              • Modifies boot configuration data using bcdedit
                              PID:2768
                            • C:\Windows\system32\bcdedit.exe
                              bcdedit /set {default} recoveryenabled no
                              1⤵
                              • Process spawned unexpected child process
                              • Modifies boot configuration data using bcdedit
                              PID:1724
                            • C:\Windows\system32\wbadmin.exe
                              wbadmin delete catalog -quiet
                              1⤵
                              • Process spawned unexpected child process
                              • Deletes backup catalog
                              PID:2864
                            • C:\Windows\system32\wbadmin.exe
                              wbadmin delete systemstatebackup -quiet
                              1⤵
                              • Process spawned unexpected child process
                              • Deletes System State backups
                              • Drops file in Windows directory
                              PID:4956
                            • C:\Windows\system32\bcdedit.exe
                              bcdedit /set {default} bootstatuspolicy ignoreallfailures
                              1⤵
                              • Process spawned unexpected child process
                              • Modifies boot configuration data using bcdedit
                              PID:1232
                            • C:\Windows\system32\bcdedit.exe
                              bcdedit /set {default} recoveryenabled no
                              1⤵
                              • Process spawned unexpected child process
                              • Modifies boot configuration data using bcdedit
                              PID:3644
                            • C:\Windows\system32\wbadmin.exe
                              wbadmin delete catalog -quiet
                              1⤵
                              • Process spawned unexpected child process
                              • Deletes backup catalog
                              PID:2892
                            • C:\Windows\system32\wbadmin.exe
                              wbadmin delete systemstatebackup -quiet
                              1⤵
                              • Process spawned unexpected child process
                              • Deletes System State backups
                              PID:1672

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\310091\1738442112

                              Filesize

                              2KB

                              MD5

                              c3e76ec20a27ddfa069c4f1a2d996f01

                              SHA1

                              97bc0cccd58995b3d8ec1909d01ef8d46b8b0340

                              SHA256

                              a111a793ff44a788f80bc0c381627caa5d2415270d619380869e0b84bcefda96

                              SHA512

                              ff5611f63a097930061979490e800ef900571ec326b2a81c656b993d16bca7478ef32f9b02cf01f4127e613d2ec99c6e3477b48f8ab57261d9afab1540a4e5a8

                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\338388\1738442112

                              Filesize

                              4KB

                              MD5

                              cbe3eec3171d590af2b46ac3606184ee

                              SHA1

                              358501b10903a81b3b8b283621edc954b15abe45

                              SHA256

                              a6e92df96d32b637544296ff2851e5c74c4866883ca27e6e733eb90e5a29ff00

                              SHA512

                              4e6ed3eea16521ace0809e29416466dad5b414bc10f38c7a76379adca6708a878340dbbd34b456ccfb1cd36ad40928903f59277257358f70a72a9339a4efc224

                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133829157265861524.txt

                              Filesize

                              74KB

                              MD5

                              73c2bdb07ed7a7bbc6e0cdad7ae7c140

                              SHA1

                              a86796b5d1b4637dfc32e4ad0fe163255cb78d3c

                              SHA256

                              3ac0db9519110b04a96d1f7ce523a573db7bc631cf115c75372443b9a32f330a

                              SHA512

                              b8eb81701c9bd83f9363288673364cc9ae37891b2b60cc7ed54087cae77820358116509e8f7973def27729dc27640dff4f5e05ec53d319bccb749c53d045fe6f

                            • C:\Users\Admin\AppData\Local\Temp\MSI8165.tmp

                              Filesize

                              120KB

                              MD5

                              9fda78dab4834f25d5dbb575ce8d3559

                              SHA1

                              014f5ffc5706038a46c73a2d8d5e74111aa445f9

                              SHA256

                              2196fa848c393869bdfd53100c3cb4d789e879f83cb464f5ccd72c75807cfc0a

                              SHA512

                              d3c5205fc98301434aa6806d74478ebfe4327d727193a5dd809b2f7f479eb05cf215779a2c47ae26de22f793a2367a3df717e409c86c760fa613a609f89d06ed

                            • C:\Users\Admin\Pictures\README.html

                              Filesize

                              13KB

                              MD5

                              4d4b3ad8151f40ad3b65c52442533012

                              SHA1

                              d27a1b856b5dc495eaad7fda0c6af0838d7a7b1f

                              SHA256

                              c77c3899a7ba2198a2de194ec3c18fa3e53bb61440828a2608e3b23858007f67

                              SHA512

                              57933e355dee9a5f66fbc087de21e56d5811d00bc13bc0d7c2f622d7b276b35efabb2b4c9eeb96bf4a405b8b42bf70fa40b6760b6f9bede02e49838ef991856e

                            • C:\Users\Public\hqxfoaqx.jpg

                              Filesize

                              907B

                              MD5

                              fdc64bc26fbde79241ad979de5faac14

                              SHA1

                              003b016cb37957cd63c9c7f4e899d9de76d0c4a0

                              SHA256

                              e7ca83fc4415d068652b6fc9847389d25ecac8a09be81e097e95cadc0ad32d00

                              SHA512

                              c685c678757e3776921345e2a23cff586af5de4ab066a441120e9c3da6cdf5129b66926efeb4c595e788033bc46cc1942cc4c3c6a48bb0fc08cf73af42d80e6e

                            • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

                              Filesize

                              24.1MB

                              MD5

                              726005ec6f648ddcd01a50fe7113d175

                              SHA1

                              c296fe1fbbdde48282e9dcc66c98d82183ce0324

                              SHA256

                              5e4ec88186459bab16c915f320896013ec50249e22d0cd062fccb3f299fa89b0

                              SHA512

                              f383155d088fe2ac6fb850a74ad5a84e53043057b3865e28c1f6220bcfa5d58885c7433a2bbf0bbb1e09db2c6d60b81d97563ce271922f3eb547b81c3258d82d

                            • \??\Volume{359f35d2-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{ae2d1cd0-ad3f-4a95-a754-1eaf9763b825}_OnDiskSnapshotProp

                              Filesize

                              6KB

                              MD5

                              147260547d70083042419900da98ea91

                              SHA1

                              2faa885e77e305475cb32ecd3e58b49c93eb705d

                              SHA256

                              a73373e3b233ddf63a5e6f6da8528b77b1a1c8c8fc2084a688a4669f0c3fcf6b

                              SHA512

                              fca34e58aaebc337c4a78f4613bc21c885eb45ea394a502f2034a4264bc8be4831485e18c4dec19e33908057648860b6d148f98989aa39f741169a0a4f48a73e

                            • memory/1188-21-0x00000279A91C0000-0x00000279A91C1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1188-22-0x00000279A91F0000-0x00000279A91F1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1188-20-0x00000279A7840000-0x00000279A7853000-memory.dmp

                              Filesize

                              76KB

                            • memory/2832-4-0x00000266EDD00000-0x00000266EDD09000-memory.dmp

                              Filesize

                              36KB

                            • memory/3744-401-0x0000021EFE840000-0x0000021EFE848000-memory.dmp

                              Filesize

                              32KB

                            • memory/3744-402-0x0000021EFE830000-0x0000021EFE831000-memory.dmp

                              Filesize

                              4KB