App Review Microsoft Defender vs Magniber

It is advised to take all reviews with a grain of salt. In extreme cases some reviews use dramatization for entertainment purposes.
Content created by
cruelsister

SeriousHoax

Level 47
Verified
Top Poster
Well-known
Mar 16, 2019
3,637
I believe this question has been asked and answered somewhere in this forum but I'll ask it again as my memory betrays me, an individual would not be attacked by multiple malware as in the test presented by cruelsister I assume, that is probably done for expediency but if they were taken on one at a time would the security soft and the machine have a better chance at success?
She tested one by one unlike Leo of TPSC who use a script to run too many within a few seconds. So that's not the issue here.
You can ask, how one can get infected by these? To which Andy has already posted links above on how users come in contact with these malware.
For Magniber it's typosquatting and for another ransomware, it was through malicious ads on sites with pirated contents. That's how most malware for home users spreads anyway.
So avoid these, use a good adblocker like uBlock Origin or Adguard to stay out of most trouble.
In addition browser like MS Edge and DNS like NextDns has some sort of typosquatting protection.
 

Andy Ful

From Hard_Configurator Tools
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,158
Controlled Folder is shown to be active at 2:14. As to Shadow copies, a similar variant was shown to delete (vssadmin) them at the 1:30 mark of the AppCheck Overview video (and at 2:08 of that same video WF was shown to be disabled by the malware). And although it wasn't asked, at 1:16 of the Defender and VirusTotal video UAC alerted to Task manager starting which is only done with UAC at Max. UAC did not, however alert to the malware.

The Magniber usually deletes shadow copies. I assume that in your video in the OP the UAC was bypassed and files in the protected folders were encrypted without an alert. But still, we can see the Controlled Folder Access alert that svchost.exe was prevented from making changes to the memory.
-------------------------------------------------------------------------------------------------------------------
Event ID: 1127
Symbolic name:MALWAREPROTECTION_FOLDER_GUARD_SECTOR_BLOCK
Message:Controlled Folder Access(CFA) blocked an untrusted process from making changes to the memory.
Description:Controlled Folder Access has blocked an untrusted process from potentially modifying disk sectors.
-------------------------------------------------------------------------------------------------------------------

Protection against modifying disk sectors is independent of protecting files in folders. The alert from the video strongly suggests that shadow copies were not deleted (protected by CFA). If not, then Magniber could also exploit the protected disk sectors (MBR, shadow copies, etc.).
 

Andy Ful

From Hard_Configurator Tools
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,158
Makes sense, I guess using Andy's suggested method from his post #73?

I will try to start a dispute with Microsoft on MSI issues:
  1. Why some MSI samples are detected on Virus Total but undetected on the local machine?
  2. Why some MSI samples are detected on Virus Total but undetected by BAFS?
  3. Why some MSI samples can be detected by manual scan but undetected on execution?
A such dispute can be started via the developer submission channel.
Yesterday, Microsoft solved a similar issue on my request (sample discovered by @SeriousHoax).
 

harlan4096

Moderator
Verified
Staff Member
Malware Hunter
Well-known
Apr 28, 2015
8,679
Interesting VT results for an MSI posted today.

Hello,

No malicious software was found in the attached file.

Best regards, A. M. , Malware Analyst
39A/3 Leningradskoe Shosse, Moscow, 125212, Russia Tel./Fax: + 7 (495) 797 8700 Kaspersky Cyber Security Solutions for Home & Business | Kaspersky Securelist | Kaspersky’s threat research and reports
Kaspersky Threat Intelligence Portal - get insights about suspicious files, hashes, URLs, IP addresses or domain names
 

Andy Ful

From Hard_Configurator Tools
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,158
Some thoughts after running Magniber with UAC on MAX. I used the sample with hash:
5cec4da12bceb1975e3689e3a20178a1bdb1832296de7a2afe2d84f2e6a8bba8
  1. It encrypted the protected folders.
  2. In the beginning, It did not bypass UAC. The malware constantly tried to execute fodhelper.exe with high privileges so I had to close the UAC alert many times.
  3. After some time, UAC prompts ended. I checked the System Restore Points - they were deleted.
  4. The alert "Controlled Folder Access(CFA) blocked an untrusted process from making changes to the memory." did not happen at all.

It seems that the malware used more UAC bypasses and one of them was successful.

Post edited.
 
Last edited:

wat0114

Level 12
Verified
Top Poster
Well-known
Apr 5, 2021
576
  1. It did not bypass UAC. The malware constantly tried to execute fodhelper.exe with high privileges so I had to close the UAC alert many times until the computer reboot.

Just for clarification, I guess this means you didn't allow fodhelper.exe to elevate via UAC?

EDIT

just saw your edit regarding the UAC bypass.
 
Last edited:

Andy Ful

From Hard_Configurator Tools
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,158
I had to edit my previous post, because the first test was probably too short. I performed a few longer tests, and the malware after some time stopped using Fodhelper and probably used another UAC bypass successfully. I concluded this because the System Restore Points were deleted.
So finally, the malware managed to fully exploit also Controlled Folder Access.:(
 
F

ForgottenSeer 95367

I will try to start a dispute with Microsoft on MSI issues:
  1. Why some MSI samples are detected on Virus Total but undetected on the local machine?
The version\configuration of vendor detection engines used on the VT platform are not identical to the detection engine employed on the local system. That is what probably accounts for your observation.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top