Analysis

  • max time kernel
    121s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 04:48

General

  • Target

    2024-04-28_be4ac8c48981974f5e0ddd1300946c47_magniber.exe

  • Size

    8.8MB

  • MD5

    be4ac8c48981974f5e0ddd1300946c47

  • SHA1

    ecbc89085aad6361ce53bc62af026df2337055ba

  • SHA256

    a816c76d0d2e74156714e0bdea2120882fce3826a2eb4792e7e58aaf19ada778

  • SHA512

    0e1b507f671e1455c41175c0a98b28d20daa180ee8c4c3c4242370e6e23e54dfb788cce19aed42f141f3a383319fcb1caffd264862d76c41b7e6f35e5e79d0bc

  • SSDEEP

    98304:SmCMLyAw3LNIsVqygGP0w1sBJ1QttoFCqkKq7NO55f0pmsOWrqufezvWq/vUv2TE:eJBILX6svTCZWfFWrqufezvWqHUj

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 15 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_be4ac8c48981974f5e0ddd1300946c47_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_be4ac8c48981974f5e0ddd1300946c47_magniber.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2372
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding A31BFC8E1C15517DBB8C6E5EBAA05C52
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Users\Admin\AppData\Local\Temp\364915E7-1CB2-43A4-A8D7-ED74AA84E36D\lite_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\364915E7-1CB2-43A4-A8D7-ED74AA84E36D\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1136
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding F0F62EB7510381373224439F5C298E63 M Global\MSI0000
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Users\Admin\AppData\Local\Temp\8CCA4889-5848-4D70-83B0-D145620629E5\seederexe.exe
        "C:\Users\Admin\AppData\Local\Temp\8CCA4889-5848-4D70-83B0-D145620629E5\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--locale=us" "--browser=" "--browser_default=" "--yabm=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\BF7D2D54-33AB-43B6-AE36-5E18F607237D\sender.exe" "--is_elevated=yes" "--ui_level=5"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies Internet Explorer settings
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2096
        • C:\Users\Admin\AppData\Local\Temp\BF7D2D54-33AB-43B6-AE36-5E18F607237D\sender.exe
          C:\Users\Admin\AppData\Local\Temp\BF7D2D54-33AB-43B6-AE36-5E18F607237D\sender.exe --send "/status.xml?clid=2256443&uuid=%7B4EC26E9B-8220-4731-96AB-54FBA78D6F4D%7D&vnt=Windows 7x64&file-no=6%0A15%0A25%0A37%0A38%0A45%0A57%0A59%0A106%0A108%0A111%0A129%0A"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:7752

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\f7651ab.rbs
    Filesize

    591B

    MD5

    ec46b158700dc34563e6579bd1092c82

    SHA1

    8143e52f37f271bbf13dec6a6569bac65c1581e5

    SHA256

    7ba73f8f7648a3683cef703aa42858e885acafc94e528dd90b2c78856d35150b

    SHA512

    b0e003d28d175661e1f4433ad1c8467403e065bdb204f1e387cfe33e769ebd89ae33a977efb50ed724efb76369d7f8b720c4025a59f6753142b2726f9ed923f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    21eb42945222ac1e2e1a0057282e903d

    SHA1

    ad87b7f9ec4ff64134b73b77589e4ce136c9acdf

    SHA256

    9a9b7a8d7532adb6a2d7c32a005d2d6fe453801832d25717753c6e49d57d0e93

    SHA512

    bdea1042880a538cadd00eec4d04ab259144f4f5f3fc181f5e2e4b8fe974823a9018465884b91733fd8171dd1d8b6ff1a35a307b96d67a159353fdf215318bc2

  • C:\Users\Admin\AppData\Local\Temp\BF7D2D54-33AB-43B6-AE36-5E18F607237D\sender.exe
    Filesize

    249KB

    MD5

    4ce9460ed83b599b1176c4161e0e5816

    SHA1

    ca1bd4f28ec3e6f4b0253764e6339e480d3549bd

    SHA256

    118d277f46df036ffb1ca69d9da7890c65c3807a6e88248f3ba703b0f51cd308

    SHA512

    1064da56e85d3b0c34c47e9fa0821b2ceb79e338e602e705b7f801c0a1bfb83246c340fa1351fc222216a12968bcc52540e105f186a3ef6f3e7c32348936daf3

  • C:\Users\Admin\AppData\Local\Temp\Cab9B94.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\OMNIJA~1.ZIP
    Filesize

    18.2MB

    MD5

    2abe2292a401cea1bfa8651c1e52afd8

    SHA1

    4b796610490bcef8496f9e6903207d51975bc7ad

    SHA256

    ed58f5e9d5c3aa9059674e7750081ded9cdd19d93d4fc26988ef30de5c0bf7cb

    SHA512

    16b22f97208d98d219131b5d5ec1b38f8b7ebd8d5309fcaff9dd578148bc9657c288e814ad2030a966357bc3242b0e06028b47d9ccd02cb76290102d0e67f29b

  • C:\Users\Admin\AppData\Local\Temp\YandexSearch00000.log
    Filesize

    34KB

    MD5

    7071da1bd2c1b59abf33495f3316114f

    SHA1

    4d3e236e3ff08c8e20ddb54f5d2c9475181bc3f8

    SHA256

    7ffc88e9d99143116b4c19a4f3247eaa3251eb4048332ff174b07178b33ba993

    SHA512

    a3ebf827f6656b014a702c8ebdf25199bea5e14d3ef1d679d2857b1044d0329b68ddc9e8591a2f58cb6a11184452942d91d9c7710058a8c4ebab7d9e974600a2

  • C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml
    Filesize

    554B

    MD5

    329b3006ce323743b42f3e18ea0a2ec1

    SHA1

    7dbc780999b62730f4b9664078a86b431ac055ee

    SHA256

    e070adbb97cb183d2957fb4ad82c1077ab8bc1cea4d431f51859bc93fd78ac26

    SHA512

    828b3ab1230a49c5f152e3400c2859c0817b7c3faa806c11f0ee7e276bab414f372c1cc9107729ea8c00fbf3a000ee28da0f7291fd70a7d112682e61fcc8032b

  • C:\Users\Admin\AppData\Local\Temp\vendor00000.xml
    Filesize

    591B

    MD5

    cd8c0731f3c56cd46b7f2f74fe2d1ec1

    SHA1

    db45c128190821ccc5d2da834c56515769aa7074

    SHA256

    6d71ae99cb48c4bc97af2c5cb45947cb2b5747721a1a3b62d70cbbef1ffa4b61

    SHA512

    60c8b262dcb809e593147663a0048fad671e9bcf051a3f838e0004c4abf55f4ec96bb8a2bbad7500ce8180f10383aa496123c66231c5119c036834fe9a5f3462

  • C:\Users\Admin\AppData\Local\Temp\{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}\YandexSearch.msi
    Filesize

    8.5MB

    MD5

    973e57dcf09ad17b186b286fca18370e

    SHA1

    9b5114a59b0e25d59f916f9c828703fa4d0b92df

    SHA256

    56fcd754f58fe139d70b54e662c5dbef1be9644bfce7af5ab9f33e98b1cf4cbe

    SHA512

    71539eb39d0f4cc118905f6ed863ae41808725906319ac249227b1ccc2baeb389a3617cfe8fd63c09970e4543f0f43d27808b5dd25d421022acf99e603a4c53b

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.Admin\places.sqlite-2024492817.053400053.backup
    Filesize

    68KB

    MD5

    d57cd95de07d3b15eb5cf8baa80471af

    SHA1

    322c0e13f2022ab255a8d2a50c5835779b6ccc3e

    SHA256

    651efdc8961efbf6476e4cc4b3965a4da72690ebedda009fd800c6d936a67696

    SHA512

    2e98256a9e76ae384f88b83075a321f60cb13ee6f7e8cb93f1919103b82ba79a67b5eec8a7d3043fe26b377fae58545e82323813897c0e67adfacaa885d6f68e

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\extensions\staged\[email protected]
    Filesize

    1KB

    MD5

    5a40649cf7f6923e1e00e67a8e5fc6c8

    SHA1

    fc849b64b31f2b3d955f0cb205db6921eacc1b53

    SHA256

    6d432ba7096090837f9533a33a686c846ad67aed8ecc43af7ce8af42649cd51a

    SHA512

    0fc42a2cc61528b14478f4b9ae098ea90e6b05ddbe10f3a6cdd6326d0d8e6185b49d2b8143b76a9f329bdc277cf02b54d98f374edd65df68a1ffc41e1c817786

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\extensions\staged\[email protected]
    Filesize

    688KB

    MD5

    ab6d42f949df8d7e6a48c07e9b0d86e0

    SHA1

    1830399574b1973e2272e5dcc368c4c10dbbe06b

    SHA256

    205ebf52c47b42fa0ad1a734a1d882d96b567e15a32b19bdb907562db8ea09e2

    SHA512

    6c4f9bb726384c87b6523e08339f7821ad4ec8717b26db902ca51df74eb89b46e4ded1504a131683b07b2bba3e6e911a549a8a83b2aad3971047c0fe315a1ad5

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\extensions\staged\[email protected]
    Filesize

    5KB

    MD5

    856242624386f56874a3f3e71d7993f4

    SHA1

    96d3199c5eebb0d48c944050fbc753535ee09801

    SHA256

    d86ed80d2a9e4e1af843a991a6553a2fefd5433b2144be0cfb63a2f18deb86be

    SHA512

    76d440fe2ed535677a1d249b289463bfedfc5d2afc0e269e4593bb113393f165856c07117735cf3e5a230b5d04a61c7126df24a466594d8c27b47b2047834a09

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\extensions\staged\[email protected]
    Filesize

    1.7MB

    MD5

    e68cea8c6d4b16641f30dd930a952ebb

    SHA1

    7e8c4b51e6e56f35a2983ab6cb121341aeda565c

    SHA256

    a7f3f788323a12158d66f341c4711d71fc2244a2b07a68fb8df4baec0ff76f35

    SHA512

    96351e36a4c5020ed464b96b72bb3063db819981440bde7c6c3a50f7fe470e1d70f0350ec7c4bcd4808fcabe2ddfbdebfc7039ae2248c1455e2245f53ce44ec0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks-2024492817.225000225.backup
    Filesize

    1KB

    MD5

    3adec702d4472e3252ca8b58af62247c

    SHA1

    35d1d2f90b80dca80ad398f411c93fe8aef07435

    SHA256

    2b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335

    SHA512

    7562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences-2024492817.225000225.backup
    Filesize

    313B

    MD5

    af006f1bcc57b11c3478be8babc036a8

    SHA1

    c3bb4fa8c905565ca6a1f218e39fe7494910891e

    SHA256

    ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c

    SHA512

    3d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af

  • C:\Users\Admin\AppData\Roaming\Yandex\ui
    Filesize

    38B

    MD5

    b6ac1a8617e48d108880d2550ec26ac9

    SHA1

    408c03d277726bda1af9787013c744d808c641de

    SHA256

    59a8f84d1a4da929be801c90e7a187469f7a76a6d3d9145d90a9d9a8ebc94720

    SHA512

    3c14a478a16802d6d608dfd71da4c0ceb4c911fd7effc10055858cb25f62989d2aff498cd3ceeb46ed6f3711eb8c9e169c5eedf9b5563e31d6e2970a433a08ad

  • C:\Windows\Installer\MSI9C61.tmp
    Filesize

    172KB

    MD5

    694a088ff8fa0e3155881bb6500868bc

    SHA1

    096626661b9bcb3b3197b92e7e3c4e77ad4b2df4

    SHA256

    6f3a5bbd29f669712d6c2c7e5174dea6807cb86fda293acbe360bde81d29a633

    SHA512

    bd3a9cdf9ea591d462be8e00e9bc44c391897c40d598ada19f0377f3a6aea97aba03627d97d6362edbb81763fe3c7570d07bdfd5a004dd9e7af4531bc490bdeb

  • C:\Windows\Installer\MSI9D1D.tmp
    Filesize

    189KB

    MD5

    c3a831564e7b54fb7b502b728e232542

    SHA1

    82a4f969b1f19dc6489e13d357ccad9fef4837ab

    SHA256

    43097d66f86e3a1103d4cc7c410e46daba8d1a7a991ab6c222d41bd2620c19ca

    SHA512

    4855ca4429974a0b111d42b86cb8f89188310aaaf9174b4cf462a968163c8b92e38d4a519c78133301b341be5cd02e34b55b55575e84f0d01c2cd11ae74cce05

  • C:\Windows\Installer\MSI9EAC.tmp
    Filesize

    202KB

    MD5

    ba84dd4e0c1408828ccc1de09f585eda

    SHA1

    e8e10065d479f8f591b9885ea8487bc673301298

    SHA256

    3cff4ac91288a0ff0c13278e73b282a64e83d089c5a61a45d483194ab336b852

    SHA512

    7a38418f6ee8dbc66fab2cd5ad8e033e761912efc465daa484858d451da4b8576079fe90fd3b6640410edc8b3cac31c57719898134f246f4000d60a252d88290

  • \Users\Admin\AppData\Local\Temp\364915E7-1CB2-43A4-A8D7-ED74AA84E36D\lite_installer.exe
    Filesize

    390KB

    MD5

    28b10eff9b78787aa18e424fd9319064

    SHA1

    0bd2bc3665e8988567607460ea6bfc51d45d4d5c

    SHA256

    dbbbf54115fb97f777180f67ee341cf16803ed6e85bf9af60ea13d9b99be362d

    SHA512

    a908a231c9db21767066ab13ec4a8ac451bc978f5d8bccf5032e5ecbcaa996c7e2afff0121036cc184a3c19a4caf542bb15dbe6ad6dae16c422f6ac6bc5a791a

  • \Users\Admin\AppData\Local\Temp\8CCA4889-5848-4D70-83B0-D145620629E5\seederexe.exe
    Filesize

    6.8MB

    MD5

    6df2e368846222aef04e596d9ea43aac

    SHA1

    57b59e1002d9d971fc504df0493d5ac54380027b

    SHA256

    f4adf79355ff21c11faf8283d06e28013478834a64d9473d27194f4dbcfed359

    SHA512

    a40636178285fa12b1b6f99802fdfd3b569c674b1864f5c6893ccb6a48c90232539704da8ea478457ead39c1f94c319467b41142c8aa26473a280c4fb329f662