Analysis
-
max time kernel
56s -
max time network
40s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
27-06-2022 14:13
Static task
static1
Behavioral task
behavioral1
Sample
Magniber19.msi
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Magniber19.msi
Resource
win10v2004-20220414-en
General
-
Target
Magniber19.msi
-
Size
11.4MB
-
MD5
81eb662dd4e085d5e0f33b8c63d36a48
-
SHA1
526b36826281b4328cdb2dd57a0fe7aac9b7fab0
-
SHA256
6719d9d705ee6563f8fe93d28bf23f71db531ef43b07c794975531e8ab8705fe
-
SHA512
5ae12ed62314cfaaf12c889cc18fdea633e86ccae966a09a838eef756945593b1807de1a9abadeba5affffdaedb88c1019a23da8bc6198b807f35220c2e556b1
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
MsiExec.exepid process 952 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Windows directory 6 IoCs
Processes:
DrvInst.exemsiexec.exedescription ioc process File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\6d1305.msi msiexec.exe File opened for modification C:\Windows\Installer\6d1305.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI13FF.tmp msiexec.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 1528 msiexec.exe 1528 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exedescription pid process Token: SeShutdownPrivilege 1972 msiexec.exe Token: SeIncreaseQuotaPrivilege 1972 msiexec.exe Token: SeRestorePrivilege 1528 msiexec.exe Token: SeTakeOwnershipPrivilege 1528 msiexec.exe Token: SeSecurityPrivilege 1528 msiexec.exe Token: SeCreateTokenPrivilege 1972 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1972 msiexec.exe Token: SeLockMemoryPrivilege 1972 msiexec.exe Token: SeIncreaseQuotaPrivilege 1972 msiexec.exe Token: SeMachineAccountPrivilege 1972 msiexec.exe Token: SeTcbPrivilege 1972 msiexec.exe Token: SeSecurityPrivilege 1972 msiexec.exe Token: SeTakeOwnershipPrivilege 1972 msiexec.exe Token: SeLoadDriverPrivilege 1972 msiexec.exe Token: SeSystemProfilePrivilege 1972 msiexec.exe Token: SeSystemtimePrivilege 1972 msiexec.exe Token: SeProfSingleProcessPrivilege 1972 msiexec.exe Token: SeIncBasePriorityPrivilege 1972 msiexec.exe Token: SeCreatePagefilePrivilege 1972 msiexec.exe Token: SeCreatePermanentPrivilege 1972 msiexec.exe Token: SeBackupPrivilege 1972 msiexec.exe Token: SeRestorePrivilege 1972 msiexec.exe Token: SeShutdownPrivilege 1972 msiexec.exe Token: SeDebugPrivilege 1972 msiexec.exe Token: SeAuditPrivilege 1972 msiexec.exe Token: SeSystemEnvironmentPrivilege 1972 msiexec.exe Token: SeChangeNotifyPrivilege 1972 msiexec.exe Token: SeRemoteShutdownPrivilege 1972 msiexec.exe Token: SeUndockPrivilege 1972 msiexec.exe Token: SeSyncAgentPrivilege 1972 msiexec.exe Token: SeEnableDelegationPrivilege 1972 msiexec.exe Token: SeManageVolumePrivilege 1972 msiexec.exe Token: SeImpersonatePrivilege 1972 msiexec.exe Token: SeCreateGlobalPrivilege 1972 msiexec.exe Token: SeBackupPrivilege 1436 vssvc.exe Token: SeRestorePrivilege 1436 vssvc.exe Token: SeAuditPrivilege 1436 vssvc.exe Token: SeBackupPrivilege 1528 msiexec.exe Token: SeRestorePrivilege 1528 msiexec.exe Token: SeRestorePrivilege 1244 DrvInst.exe Token: SeRestorePrivilege 1244 DrvInst.exe Token: SeRestorePrivilege 1244 DrvInst.exe Token: SeRestorePrivilege 1244 DrvInst.exe Token: SeRestorePrivilege 1244 DrvInst.exe Token: SeRestorePrivilege 1244 DrvInst.exe Token: SeRestorePrivilege 1244 DrvInst.exe Token: SeLoadDriverPrivilege 1244 DrvInst.exe Token: SeLoadDriverPrivilege 1244 DrvInst.exe Token: SeLoadDriverPrivilege 1244 DrvInst.exe Token: SeRestorePrivilege 1528 msiexec.exe Token: SeTakeOwnershipPrivilege 1528 msiexec.exe Token: SeRestorePrivilege 1528 msiexec.exe Token: SeTakeOwnershipPrivilege 1528 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 1972 msiexec.exe 1972 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
msiexec.exedescription pid process target process PID 1528 wrote to memory of 952 1528 msiexec.exe MsiExec.exe PID 1528 wrote to memory of 952 1528 msiexec.exe MsiExec.exe PID 1528 wrote to memory of 952 1528 msiexec.exe MsiExec.exe PID 1528 wrote to memory of 952 1528 msiexec.exe MsiExec.exe PID 1528 wrote to memory of 952 1528 msiexec.exe MsiExec.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Magniber19.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1972
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding 53E981F8A759F476F3D09FA081032EA42⤵
- Loads dropped DLL
PID:952
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000060" "0000000000000590"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1244
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87KB
MD5e9ecf34886bc310d5d11b6aa816cee49
SHA1e3576b03b4cdf9bcc67890915ac9a79cf3631ff7
SHA2569e2dd8eb67b7f8318545d0d57c7dbfca4a88d43e016e6d44d5f063392667a1a2
SHA512be19a5d8d5d6ef0613adb1f3cdc2756bc36b5afa91a6006b3a5bb674c3c3989eb3fb302858c2d83771438edec36069331758faa87f396267fdf5317f2a71de36
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
87KB
MD5e9ecf34886bc310d5d11b6aa816cee49
SHA1e3576b03b4cdf9bcc67890915ac9a79cf3631ff7
SHA2569e2dd8eb67b7f8318545d0d57c7dbfca4a88d43e016e6d44d5f063392667a1a2
SHA512be19a5d8d5d6ef0613adb1f3cdc2756bc36b5afa91a6006b3a5bb674c3c3989eb3fb302858c2d83771438edec36069331758faa87f396267fdf5317f2a71de36