Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 04:47

General

  • Target

    2024-04-28_b787f18cce3f3e54093534561c545b8d_magniber.exe

  • Size

    8.8MB

  • MD5

    b787f18cce3f3e54093534561c545b8d

  • SHA1

    8e0745b4291c428fbf38323d4a83e504dd796ce9

  • SHA256

    b1a40a1cabcc7adb2c547b1b0639b8ab7fd6d32d24ad8b2e1c3597a56a5a4371

  • SHA512

    6e49eba7248cb3aa7d1e69e930b165df6b35659064c2ca029549fa066e9cc8d6782cba7bba427c0ebf3c1b08a04b28c5a55430f9645f17422e111899e3ff5fbb

  • SSDEEP

    98304:EmCMLyAw3LNIsVqygGP0w1sBJ1QttoFCqkKq7NO55f0pmsOWrqufezvWq/vUv2TD:8JBILX6svTCZWfFWrqufezvWqHUw

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 15 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_b787f18cce3f3e54093534561c545b8d_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_b787f18cce3f3e54093534561c545b8d_magniber.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2304
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 71AAAD24B21C5F4E53C0B2A00E59A881
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Users\Admin\AppData\Local\Temp\8D2CB632-B944-4682-B0D0-1D9385A9614D\lite_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\8D2CB632-B944-4682-B0D0-1D9385A9614D\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2772
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 2E0E31A454D44D34BBD048DBF4C1D71B M Global\MSI0000
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Users\Admin\AppData\Local\Temp\F341783D-A449-46C1-929A-FEE0C2860207\seederexe.exe
        "C:\Users\Admin\AppData\Local\Temp\F341783D-A449-46C1-929A-FEE0C2860207\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--locale=us" "--browser=" "--browser_default=" "--yabm=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\93341D79-882A-4067-84FE-0E24026BBFB9\sender.exe" "--is_elevated=yes" "--ui_level=5"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies Internet Explorer settings
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:644
        • C:\Users\Admin\AppData\Local\Temp\93341D79-882A-4067-84FE-0E24026BBFB9\sender.exe
          C:\Users\Admin\AppData\Local\Temp\93341D79-882A-4067-84FE-0E24026BBFB9\sender.exe --send "/status.xml?clid=2307716&uuid=%7B67D84A1A-0815-48A9-9749-A71E9BD3708F%7D&vnt=Windows 7x64&file-no=6%0A15%0A25%0A37%0A38%0A45%0A57%0A59%0A106%0A108%0A111%0A129%0A"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2744

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\f7619d9.rbs
    Filesize

    591B

    MD5

    99bca4e26038519f47156f3afa6fb3c8

    SHA1

    189961072658086a1de73c825ef09287c5b638ef

    SHA256

    02e331f8fdb01a131cec950e4210656c790301e3ede03abf34280a42404d8c7e

    SHA512

    d34c86c8f6e6029972416023062b3a1f73ede7e8efa367ae6598f8bdaf60049363d4ebee860716771df9cd9ed2763397839368ea534694b40664ba51044a9a64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_A026C9CD7BA14377D055F4A2325D4501
    Filesize

    1KB

    MD5

    d51332c4498a42803274c8934d94c9d9

    SHA1

    c74338351316938b5b74467e7574e7dce8f3772e

    SHA256

    e241e6464c543009cd33ee42d029e6e3dab9770c37fd313c415736ce8881bb58

    SHA512

    10aeb818f56a839a25a5bcea15fe2c924e631a25b64978b3995e0d96ad0f20c2eb1543ed17c59285b7267f8ac2b7b692deeada04c683cd2f4bb16db40a379f65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B0B1E3C3B1330A269DBEE4BA6313E7B4
    Filesize

    1KB

    MD5

    2ffbdb98df2a2b022a48adeb94a3af50

    SHA1

    6c86923b5c5832bb102f041cb7d38db397074f12

    SHA256

    dd12c5733bc4b682e1da6353c8c27650f53d11a8ada8fd8a2d06f23cecae5ebd

    SHA512

    a5f29661ac78ea205dd945fcc53e015152277426af4bcce688231ca1a564dc49144b2953409651737733fec72e9042468c780917543c007d7de74ed44058dbfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDA81A73291E20E6ACF6CACA76D5C942_4EA93225B46C4B45501FF0DDE9E306D0
    Filesize

    5B

    MD5

    5bfa51f3a417b98e7443eca90fc94703

    SHA1

    8c015d80b8a23f780bdd215dc842b0f5551f63bd

    SHA256

    bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

    SHA512

    4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_A026C9CD7BA14377D055F4A2325D4501
    Filesize

    508B

    MD5

    aab6d6ad81a2378595a67ca912e9ca14

    SHA1

    a96cca5dbe5a94a3b8073b09c71d8fce6faa7d1d

    SHA256

    9dfc08dcc9d4a0b6da5c0e2deda57f9a6a8e321c3658ecdd4ac45db06df04f88

    SHA512

    07777adb1bb207578f79c735afa7ebf0aa57bd4fd9fae055b530efc9e63365d42dc4880c8ec666113c036d46016e4e88fb379d7120a6254daf8595b456bc6685

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6cff65cef792aa6f70b5088dfe2c729e

    SHA1

    6219717cf4d969b74eadb1eec445c59628865f78

    SHA256

    d17a62d6625a3048f877a9bab490c7d0252b326ae82e04b39bd72ab0f0af6d25

    SHA512

    ac39295348a4b8bff6c82063524e0a0d595228ca579b1e279286f5ab85a89ec6624f0a98780fcafed14605e8ed1031b8ef92ac70264f5763c6b4183653ef2cac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B0B1E3C3B1330A269DBEE4BA6313E7B4
    Filesize

    208B

    MD5

    b425fdc9de3e68378380d83d7cab7b87

    SHA1

    d408b7f9325a2e87fbad5c9a30dea5d5fddbd57d

    SHA256

    d7a1d72bfee0e3d694c6b4b379469defe7ba696f59de2b8ba43b49e182209217

    SHA512

    9abe3bed7313e3af8e5a5e86e5c94b5810bc1bb964e111eeb53ce1232f15bd8de94043810e04a0dda550233de8de92080b2577bef155ea66cea7f220fa1478da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDA81A73291E20E6ACF6CACA76D5C942_4EA93225B46C4B45501FF0DDE9E306D0
    Filesize

    440B

    MD5

    4521951a96ff6e113f0bc6f89d3cf422

    SHA1

    9945e48d8ae10bc898a7a57aff4c9a5ee0d537ce

    SHA256

    fd1869c5563abf03809aea5ae49edfdedcaa65dfab8e90c665fb634d4208485b

    SHA512

    5b86f86c8cf5cae18e91f0bb99fe7c2caa69f6c1da0f2e981ff31b67407094a0da3600d998262a0a5e94db1de35cb3324fc14456359b773d16abc68cf58abe01

  • C:\Users\Admin\AppData\Local\Temp\93341D79-882A-4067-84FE-0E24026BBFB9\sender.exe
    Filesize

    249KB

    MD5

    4ce9460ed83b599b1176c4161e0e5816

    SHA1

    ca1bd4f28ec3e6f4b0253764e6339e480d3549bd

    SHA256

    118d277f46df036ffb1ca69d9da7890c65c3807a6e88248f3ba703b0f51cd308

    SHA512

    1064da56e85d3b0c34c47e9fa0821b2ceb79e338e602e705b7f801c0a1bfb83246c340fa1351fc222216a12968bcc52540e105f186a3ef6f3e7c32348936daf3

  • C:\Users\Admin\AppData\Local\Temp\Cab1BAB.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\OMNIJA~1.ZIP
    Filesize

    41.3MB

    MD5

    1d6cfd7db58008d1b44328c5a3a4220c

    SHA1

    8e8304bfd7a73b9ae8415b6cbd273e612868a2b2

    SHA256

    915e46dcc29d6fee123c4b8e88d846ac95ffd4a6f4eb956dc882d305ee1b8256

    SHA512

    4c17160aa83abeff897462f981226902dd6694817ad95f246511fc63c637bdffa0989a3db00c4309fa673a13b4993c509df538ddad482d1be8b4058749ee93f2

  • C:\Users\Admin\AppData\Local\Temp\YandexSearch00000.log
    Filesize

    34KB

    MD5

    eb49a1a227474883d1becd2605239704

    SHA1

    750b3a33f76e338484356d6ab3154a771d7bf1df

    SHA256

    aa1be08d8156f128bb8695d1f6efac06d3d599b1d9a20312a01b160b57539820

    SHA512

    36e000ca79a0b143f5f62e9f700e16dc7c26bdcbab19eae2d6a9036ccc872121735fa8cba8d7acaf8156b76d71548714025db0cb0d8e51d614234970a32bfa38

  • C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml
    Filesize

    529B

    MD5

    cf5e17c0ceec22009d293aef3dc9a9b7

    SHA1

    790769d8270c5cc303137f07474935130e128538

    SHA256

    25a0b3fb5c120c9e5e4f006247275f0de6b0b503e5640ca2d28905bfcf2e1f85

    SHA512

    de6c5adde773a01d3e0c19e3fe7e2866489b9c77afe7ebcc4add300bb4de7dc6fa92ec5ee038d906ac8f5c02e7055c6ef6ff85c53331fa54c79aea63266e8c46

  • C:\Users\Admin\AppData\Local\Temp\vendor00000.xml
    Filesize

    508B

    MD5

    4b8818485b88a9d0beedade64a244a8f

    SHA1

    ed5ce885f305f107a9aa1cdfe91481fbd56ae3f2

    SHA256

    61d8e20fe5e3bc7b651478cd3afe4504b440fe6d1b62b84e0a167e74673580a8

    SHA512

    f3601d1e0a6675542ac5a4a98201e2b2588bb2c6c3391fc887766267033389c07716234b87525f6497f62d4ad5e49b4fcea674578b2dc521769d1e9dd31463ab

  • C:\Users\Admin\AppData\Local\Temp\{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}\YandexSearch.msi
    Filesize

    8.5MB

    MD5

    c33dca31dbe43d47fd166a4a5f18aaa8

    SHA1

    810a7e146078ad882f0560bcac0bfecbf97fa55e

    SHA256

    d573221217c7ce85dc834752f709fac4d652ac50d785a1b3bed7891ffde9f06a

    SHA512

    102d17b1ce3076f62edf1ff386aaf4a174a249a6b255a8e86adbea2400512a251d7d653ebc8fdbea48efa88f290c53cc675f3733c027b1118e21de3bdceff38d

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\u7g6zvo6.Admin\places.sqlite-2024472825.817400817.backup
    Filesize

    68KB

    MD5

    d57cd95de07d3b15eb5cf8baa80471af

    SHA1

    322c0e13f2022ab255a8d2a50c5835779b6ccc3e

    SHA256

    651efdc8961efbf6476e4cc4b3965a4da72690ebedda009fd800c6d936a67696

    SHA512

    2e98256a9e76ae384f88b83075a321f60cb13ee6f7e8cb93f1919103b82ba79a67b5eec8a7d3043fe26b377fae58545e82323813897c0e67adfacaa885d6f68e

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\u7g6zvo6.default-release\extensions\staged\[email protected]
    Filesize

    1KB

    MD5

    5a40649cf7f6923e1e00e67a8e5fc6c8

    SHA1

    fc849b64b31f2b3d955f0cb205db6921eacc1b53

    SHA256

    6d432ba7096090837f9533a33a686c846ad67aed8ecc43af7ce8af42649cd51a

    SHA512

    0fc42a2cc61528b14478f4b9ae098ea90e6b05ddbe10f3a6cdd6326d0d8e6185b49d2b8143b76a9f329bdc277cf02b54d98f374edd65df68a1ffc41e1c817786

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\u7g6zvo6.default-release\extensions\staged\[email protected]
    Filesize

    688KB

    MD5

    ab6d42f949df8d7e6a48c07e9b0d86e0

    SHA1

    1830399574b1973e2272e5dcc368c4c10dbbe06b

    SHA256

    205ebf52c47b42fa0ad1a734a1d882d96b567e15a32b19bdb907562db8ea09e2

    SHA512

    6c4f9bb726384c87b6523e08339f7821ad4ec8717b26db902ca51df74eb89b46e4ded1504a131683b07b2bba3e6e911a549a8a83b2aad3971047c0fe315a1ad5

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\u7g6zvo6.default-release\extensions\staged\[email protected]
    Filesize

    5KB

    MD5

    856242624386f56874a3f3e71d7993f4

    SHA1

    96d3199c5eebb0d48c944050fbc753535ee09801

    SHA256

    d86ed80d2a9e4e1af843a991a6553a2fefd5433b2144be0cfb63a2f18deb86be

    SHA512

    76d440fe2ed535677a1d249b289463bfedfc5d2afc0e269e4593bb113393f165856c07117735cf3e5a230b5d04a61c7126df24a466594d8c27b47b2047834a09

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\u7g6zvo6.default-release\extensions\staged\[email protected]
    Filesize

    1.7MB

    MD5

    e68cea8c6d4b16641f30dd930a952ebb

    SHA1

    7e8c4b51e6e56f35a2983ab6cb121341aeda565c

    SHA256

    a7f3f788323a12158d66f341c4711d71fc2244a2b07a68fb8df4baec0ff76f35

    SHA512

    96351e36a4c5020ed464b96b72bb3063db819981440bde7c6c3a50f7fe470e1d70f0350ec7c4bcd4808fcabe2ddfbdebfc7039ae2248c1455e2245f53ce44ec0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks-2024472825.926600926.backup
    Filesize

    1KB

    MD5

    3adec702d4472e3252ca8b58af62247c

    SHA1

    35d1d2f90b80dca80ad398f411c93fe8aef07435

    SHA256

    2b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335

    SHA512

    7562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences-2024472825.926600926.backup
    Filesize

    313B

    MD5

    af006f1bcc57b11c3478be8babc036a8

    SHA1

    c3bb4fa8c905565ca6a1f218e39fe7494910891e

    SHA256

    ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c

    SHA512

    3d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af

  • C:\Users\Admin\AppData\Roaming\Yandex\ui
    Filesize

    38B

    MD5

    51abb8e8f2c7ccd93d6ca83a0f574d63

    SHA1

    245a1eeac900d2855a851336fe13421e788aa529

    SHA256

    59722dbd120785e1355d4d3ca6c9f475f6e718475fab700675ca0049350718a6

    SHA512

    495730fb1589d382b0ca243e11b310270dfd12c0222d170e1ff93b73576ede196d406b17b206bf6115d15259230dded15f23dba4f586147bb6141e5eb3056afc

  • C:\Windows\Installer\MSI1C59.tmp
    Filesize

    172KB

    MD5

    694a088ff8fa0e3155881bb6500868bc

    SHA1

    096626661b9bcb3b3197b92e7e3c4e77ad4b2df4

    SHA256

    6f3a5bbd29f669712d6c2c7e5174dea6807cb86fda293acbe360bde81d29a633

    SHA512

    bd3a9cdf9ea591d462be8e00e9bc44c391897c40d598ada19f0377f3a6aea97aba03627d97d6362edbb81763fe3c7570d07bdfd5a004dd9e7af4531bc490bdeb

  • C:\Windows\Installer\MSI1CF6.tmp
    Filesize

    189KB

    MD5

    c3a831564e7b54fb7b502b728e232542

    SHA1

    82a4f969b1f19dc6489e13d357ccad9fef4837ab

    SHA256

    43097d66f86e3a1103d4cc7c410e46daba8d1a7a991ab6c222d41bd2620c19ca

    SHA512

    4855ca4429974a0b111d42b86cb8f89188310aaaf9174b4cf462a968163c8b92e38d4a519c78133301b341be5cd02e34b55b55575e84f0d01c2cd11ae74cce05

  • C:\Windows\Installer\MSI1F5F.tmp
    Filesize

    202KB

    MD5

    ba84dd4e0c1408828ccc1de09f585eda

    SHA1

    e8e10065d479f8f591b9885ea8487bc673301298

    SHA256

    3cff4ac91288a0ff0c13278e73b282a64e83d089c5a61a45d483194ab336b852

    SHA512

    7a38418f6ee8dbc66fab2cd5ad8e033e761912efc465daa484858d451da4b8576079fe90fd3b6640410edc8b3cac31c57719898134f246f4000d60a252d88290

  • \Users\Admin\AppData\Local\Temp\8D2CB632-B944-4682-B0D0-1D9385A9614D\lite_installer.exe
    Filesize

    390KB

    MD5

    28b10eff9b78787aa18e424fd9319064

    SHA1

    0bd2bc3665e8988567607460ea6bfc51d45d4d5c

    SHA256

    dbbbf54115fb97f777180f67ee341cf16803ed6e85bf9af60ea13d9b99be362d

    SHA512

    a908a231c9db21767066ab13ec4a8ac451bc978f5d8bccf5032e5ecbcaa996c7e2afff0121036cc184a3c19a4caf542bb15dbe6ad6dae16c422f6ac6bc5a791a

  • \Users\Admin\AppData\Local\Temp\F341783D-A449-46C1-929A-FEE0C2860207\seederexe.exe
    Filesize

    6.8MB

    MD5

    6df2e368846222aef04e596d9ea43aac

    SHA1

    57b59e1002d9d971fc504df0493d5ac54380027b

    SHA256

    f4adf79355ff21c11faf8283d06e28013478834a64d9473d27194f4dbcfed359

    SHA512

    a40636178285fa12b1b6f99802fdfd3b569c674b1864f5c6893ccb6a48c90232539704da8ea478457ead39c1f94c319467b41142c8aa26473a280c4fb329f662