Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 04:43

General

  • Target

    2024-04-28_04b91f14b2a6b45be59309bc3e76695a_magniber.exe

  • Size

    8.6MB

  • MD5

    04b91f14b2a6b45be59309bc3e76695a

  • SHA1

    a52b9c3e210ba393a65ee10216d4c91709ca72dc

  • SHA256

    322798dd214a40efc0862c85e8f1988bc02a076c00dd8d49328a28c0e98e179b

  • SHA512

    3df5ab1d08e2f1103070ebcb9a3997e71cbe8d4a49180a7fd0b49bef2d64a280e4a05eec9ab9a871ee5d4a65159dd8ebe75ab421936ebdcdc3cde647a8433dc4

  • SSDEEP

    98304:o76wMlkYxXKNgR7YjTMbk+ust6tXHJwWkHmPh7gCNq7N2/wK0pmsCWrqufezvktp:Dwi3K+lYMIstaiOgC8KVWrqufezvS

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 15 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_04b91f14b2a6b45be59309bc3e76695a_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_04b91f14b2a6b45be59309bc3e76695a_magniber.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2904
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding D0C927DD511286EB471BDC1CADCA57C0
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Users\Admin\AppData\Local\Temp\FCB6356D-9B3B-4877-96E0-18D4E9CDE809\lite_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\FCB6356D-9B3B-4877-96E0-18D4E9CDE809\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2224
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 54C09FDF33A0432932565399A151C027 M Global\MSI0000
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Users\Admin\AppData\Local\Temp\DCD958DD-AFE4-415A-92F1-AA42E96ABA90\seederexe.exe
        "C:\Users\Admin\AppData\Local\Temp\DCD958DD-AFE4-415A-92F1-AA42E96ABA90\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--locale=us" "--browser=" "--browser_default=" "--yabm=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\40C4DB1E-8E40-44FB-8695-68B4C9EAE8D9\sender.exe" "--is_elevated=yes" "--ui_level=5"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Users\Admin\AppData\Local\Temp\40C4DB1E-8E40-44FB-8695-68B4C9EAE8D9\sender.exe
          C:\Users\Admin\AppData\Local\Temp\40C4DB1E-8E40-44FB-8695-68B4C9EAE8D9\sender.exe --send "/status.xml?clid=2255361&uuid=%7B79E4CC44-E25B-42E7-A66E-726A7CDBA12F%7D&vnt=Windows 7x64&file-no=6%0A25%0A37%0A38%0A45%0A57%0A59%0A106%0A108%0A111%0A129%0A"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1568

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\f761c59.rbs
    Filesize

    591B

    MD5

    60d45d5d97a2063ae1e53b175ae2d55e

    SHA1

    e1459c95321a46f9f2d90c2178090feb5b6f4be1

    SHA256

    09c046436766d4fce9c39729b452222465a3c1b1a4801bb17d2fda41d2ac2142

    SHA512

    49a3b65197338a7587dc9df3d65fd602b969f02d6e69ba85ff2a517c8f2d10293d0262a29f2c400874290049678ee5bbc7a2fa4499547452c9421ad31c23cec8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_A026C9CD7BA14377D055F4A2325D4501
    Filesize

    1KB

    MD5

    d51332c4498a42803274c8934d94c9d9

    SHA1

    c74338351316938b5b74467e7574e7dce8f3772e

    SHA256

    e241e6464c543009cd33ee42d029e6e3dab9770c37fd313c415736ce8881bb58

    SHA512

    10aeb818f56a839a25a5bcea15fe2c924e631a25b64978b3995e0d96ad0f20c2eb1543ed17c59285b7267f8ac2b7b692deeada04c683cd2f4bb16db40a379f65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B0B1E3C3B1330A269DBEE4BA6313E7B4
    Filesize

    1KB

    MD5

    2ffbdb98df2a2b022a48adeb94a3af50

    SHA1

    6c86923b5c5832bb102f041cb7d38db397074f12

    SHA256

    dd12c5733bc4b682e1da6353c8c27650f53d11a8ada8fd8a2d06f23cecae5ebd

    SHA512

    a5f29661ac78ea205dd945fcc53e015152277426af4bcce688231ca1a564dc49144b2953409651737733fec72e9042468c780917543c007d7de74ed44058dbfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDA81A73291E20E6ACF6CACA76D5C942_4EA93225B46C4B45501FF0DDE9E306D0
    Filesize

    5B

    MD5

    5bfa51f3a417b98e7443eca90fc94703

    SHA1

    8c015d80b8a23f780bdd215dc842b0f5551f63bd

    SHA256

    bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

    SHA512

    4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_A026C9CD7BA14377D055F4A2325D4501
    Filesize

    508B

    MD5

    7dd97de43ab035e1da78764b118608a5

    SHA1

    bb9736187a19e6a49853c3fb82c9a3c654c7ed14

    SHA256

    7cf7aafcf62b9f216d0d81d97c87f82c5829cfeb629b1916d432dded7ec643ce

    SHA512

    82905b381db49081b7a4c451bef7838405be8f40006639536b136a850d0654e649b6cc00045f42e99d3dc4501b74e19a56e7ac1b2a5906c80e2cf72db0283b50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a7654753555ede2607a9cf7975a609df

    SHA1

    d6558730caf7eb1b4d1f935d892b088c0711ec07

    SHA256

    96f5cd9e2b9cdbcac79504e4a538d7ab4cfbb87a9c9ceca23468f08045c0debf

    SHA512

    24b1390c62db64ae8b9cbd5f8fb31c0c7090441a3728dda465aed53e2955e97e490c37f2b82be7cbe65f5292c1d138f3b8a1bc1da5deb69bca24c052ad359874

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B0B1E3C3B1330A269DBEE4BA6313E7B4
    Filesize

    208B

    MD5

    70a0955ba549138c13111f269cc94179

    SHA1

    f77847ae3b3d996aa327b5eda333b9118365782e

    SHA256

    f2038548372db7f4c1701a318ef7d68dca2d24bd3704bfd8eaa471aab0d62178

    SHA512

    6221e4e988eaf8f644078364500cfdcab3ed0fc9b18e8c8f4b459c67fb36ca9e4b804fd1667e40e06bd12b3673243a83fb69ce249778d5174ecfe3efb1b92100

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDA81A73291E20E6ACF6CACA76D5C942_4EA93225B46C4B45501FF0DDE9E306D0
    Filesize

    440B

    MD5

    8b83c91466519001e22bd2c041caec98

    SHA1

    27c9c4cc007b9dae26777631d055286c5f3411f0

    SHA256

    fadc73e5026de44ee931b6a764b66c561aee410a915b20fbdf652d56a43ca147

    SHA512

    fb793f378832e89147b02b02c3db79f98695744b5800ede2c5fe217d8a86f9f81b69ca432926fcba4d03b9b7f7da659d81a245eec202f1b7b319f4fc3e3ce344

  • C:\Users\Admin\AppData\Local\Temp\40C4DB1E-8E40-44FB-8695-68B4C9EAE8D9\sender.exe
    Filesize

    249KB

    MD5

    6e7542de2100ae4b5070ddf52d6e94d4

    SHA1

    564d7867f7e10efc64af9e6d755ff6bca0b08891

    SHA256

    ed9b52c3ef991944a62c8c47555abe6b459eb51096da4312a09ac09e8b534b31

    SHA512

    67fbc9507c26ea37666e975c51a41c0ab1c68df2118034680ea8f8604e41383a4f3a7a57015e87bb3544ed1d462161bc53b7aecdd2436f88fcc0f1399f33c2c4

  • C:\Users\Admin\AppData\Local\Temp\Cab1E88.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\YandexSearch00000.log
    Filesize

    34KB

    MD5

    c420f4445a2d7605094bfd7a6dfa2139

    SHA1

    1c00fdb66414d555e198819d7aba757b8ee55b43

    SHA256

    eb56f5fbc2a5ff6b61f95352c92f14e9e5902e213b59b8fec4886301f0e3bf13

    SHA512

    431d88cb90de570175515da3240982973482fc07ca8efab83fbf36247bdd49e2e0abd2d2a3793a09408396b8a2862550f46b02b6e3b10bd97aac4dbc650ff265

  • C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml
    Filesize

    554B

    MD5

    f0263311f701ef7d142847733843d7e5

    SHA1

    c0e1890e5286748b4356a886a4c65e715b1dcf7f

    SHA256

    c969b7acd68707081b1ffa361fdf152ebf31ead27bf9466bdc815cd9857adaff

    SHA512

    8e7e6737fbbf8fbcf5b05cf16e81c18384258768a9db21e7eef14aa3ef6783391bbf0768eed883802ef85d42a660bec4d6c2c61722d54298046ce157c0878993

  • C:\Users\Admin\AppData\Local\Temp\vendor00000.xml
    Filesize

    591B

    MD5

    63f86bb6766291c2d1b05bdddc619e8d

    SHA1

    9c48aaf7f013df7576594bc261d8b30bec348d44

    SHA256

    5a708b9361136a4f8926958504fdc186fe11701c277564fcdc5f36f2d103ae5a

    SHA512

    f206997415c24d4e5141abe699e7676c54ac70d4838052d7026995ac3f44c4bcd5097b5dbc0986e3fec77fea9a69ce01b828e3497df5f3008d7545c6ecd706f3

  • C:\Users\Admin\AppData\Local\Temp\{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}\YandexSearch.msi
    Filesize

    8.2MB

    MD5

    562c5c292f474c4d579859aadbc7cadb

    SHA1

    995a72f2a1e7635427cc86d1fb0d8a47ada547d6

    SHA256

    0b092f8c37813ea08188ff6aebe115ea278e1b302e1351d59184d2edbc77f046

    SHA512

    34ba7d7fab2e88f9c9387214a132693200c3d2653a64b0f1b69e7881df143c90b197ba643f68d65e5decc750ab856e04a09dfb11eb7828833c00987c4ac78cd2

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nahd6ha2.default\places.sqlite
    Filesize

    68KB

    MD5

    d57cd95de07d3b15eb5cf8baa80471af

    SHA1

    322c0e13f2022ab255a8d2a50c5835779b6ccc3e

    SHA256

    651efdc8961efbf6476e4cc4b3965a4da72690ebedda009fd800c6d936a67696

    SHA512

    2e98256a9e76ae384f88b83075a321f60cb13ee6f7e8cb93f1919103b82ba79a67b5eec8a7d3043fe26b377fae58545e82323813897c0e67adfacaa885d6f68e

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks-2024432826.506800506.backup
    Filesize

    1KB

    MD5

    3adec702d4472e3252ca8b58af62247c

    SHA1

    35d1d2f90b80dca80ad398f411c93fe8aef07435

    SHA256

    2b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335

    SHA512

    7562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences-2024432826.506800506.backup
    Filesize

    313B

    MD5

    af006f1bcc57b11c3478be8babc036a8

    SHA1

    c3bb4fa8c905565ca6a1f218e39fe7494910891e

    SHA256

    ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c

    SHA512

    3d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af

  • C:\Users\Admin\AppData\Roaming\Yandex\ui
    Filesize

    38B

    MD5

    8ee4e151291aab56f84e9a6ffc4838f2

    SHA1

    17bbb4f4620c75652990ba6373b7e3c3593ac27c

    SHA256

    e71dfd021a59523c5646296b57dc8b133142f73239f7a9433c063f37c735d512

    SHA512

    d7179f0e0cbec95655749e08e711ea40d60963c5f9726e40f445c5360261c0f67fcdb4889f961338e984da62bd14761c38f74f168630ea7828123c690eca6428

  • C:\Windows\Installer\MSI1F07.tmp
    Filesize

    172KB

    MD5

    17d3de1fd7f7c6c3a6520d0fadea3e0e

    SHA1

    92587dfb70fcfc8db5aba782b414043ba24a5918

    SHA256

    fb28a17904096b3ee385d2fe1f033298519c0ebf69ced454b45fdad5247589c9

    SHA512

    1be8de8180e8a86735d8b3d97c808b85a6be545d9946b117b39c6e1c37124ac4ee6acf314d1982249b531fd24097d6a30a0b5228f0b30ccd66a5fdb4ed3e4f5a

  • C:\Windows\Installer\MSI1F95.tmp
    Filesize

    189KB

    MD5

    84be3b020067fb25e77e72710291a70a

    SHA1

    792feeafa52d93e5ec6538794cd97df49666b7ea

    SHA256

    8591f02e50663689043d6dec34ade65cb24732914b73de5faa43e74ed5b6450c

    SHA512

    1eb0fe8f5501e623efcd033665132ee3859968aede5f496634ac107008eaa3964941d019a207c63e21c8b76f45bad718ca70c10ab81f8dccdf0fb89acfb9a0bc

  • C:\Windows\Installer\MSI2191.tmp
    Filesize

    168KB

    MD5

    a0962dd193b82c1946dc67e140ddf895

    SHA1

    7f36c38d80b7c32e750e22907ac7e1f0df76e966

    SHA256

    b9e73e5ab78d033e0328fc74a9e4ebbd1af614bc4a7c894beb8c59d24ee3ede9

    SHA512

    118b0bd2941d48479446ed16ab23861073d23f9cc815f5f1d380f9977f18c34a71f61496c78b77b9a70f8b0a6cd08fe1edc1adb376dad5762ad0dd2068c64751

  • \Users\Admin\AppData\Local\Temp\DCD958DD-AFE4-415A-92F1-AA42E96ABA90\seederexe.exe
    Filesize

    6.7MB

    MD5

    f9df2f062bdb4c2be3a3129230103030

    SHA1

    9cc3b360f49962f4fd4dff057315fa5531210707

    SHA256

    4867db55dfebe3c66f907b0214c6a746c3ed774338c85999d756d2bcca00b76e

    SHA512

    1398c9c1b0b1be117fc082068d67aacbf0e9899c6dc424ab883f58d5deeb4cac75b42d1ba64c4a3a7f6553dd05dbb54e67b84215f3bb9b0a0e2fdaf76787be73

  • \Users\Admin\AppData\Local\Temp\FCB6356D-9B3B-4877-96E0-18D4E9CDE809\lite_installer.exe
    Filesize

    390KB

    MD5

    d76e1d741effdfbed89984c77b180fa7

    SHA1

    966734fcf45a54485e821a7f3af537001d0caa6a

    SHA256

    0e3bde3de1a5decc4ce438bc945c532ee0d3674aeae2f2a259f685d58d53fd8f

    SHA512

    8dc5f11f716ac2066e542cf4f6faa2236a360386861e4c3e4a216ee9dba62bc099700e2241f75ba9db61fd56081fc1c8521f31cba4ff953241cc19560ae6a4e5