Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 04:54

General

  • Target

    2024-04-28_e4efdd3d308f7d31008df0cc3418904c_magniber.exe

  • Size

    8.8MB

  • MD5

    e4efdd3d308f7d31008df0cc3418904c

  • SHA1

    43305d9bf8741c9bf6626f7076c18cc18a736430

  • SHA256

    f271cfbd272eea9c616b82dce8ef3480090b31c84e92d39b4a8c2f60335d3a5d

  • SHA512

    fbb8931fb0d86f49c71ec5a1f03626ea54805cd220f193f441183dc7bcd532441939f2fe3e6c635013f5c84d82955bcf2f753e67ef935813948d792a980b85b9

  • SSDEEP

    98304:GmCMLyAw3LNIsVqygGP0w1sBJ1QttoFCqkKq7NO55f0pmsOWrqufezvWq/vUv2T5:iJBILX6svTCZWfFWrqufezvWqHUK

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 15 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_e4efdd3d308f7d31008df0cc3418904c_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_e4efdd3d308f7d31008df0cc3418904c_magniber.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1688
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding F352634D2474C7DC0F42DFB2BA6C4600
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:800
      • C:\Users\Admin\AppData\Local\Temp\1DFC549C-7F03-4336-85B6-D1B1F20C417C\lite_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\1DFC549C-7F03-4336-85B6-D1B1F20C417C\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1272
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 99D0B6A520510E052CD4B2F896386E86 M Global\MSI0000
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Users\Admin\AppData\Local\Temp\D93C96A8-5629-478F-A46E-AC97D5E36A37\seederexe.exe
        "C:\Users\Admin\AppData\Local\Temp\D93C96A8-5629-478F-A46E-AC97D5E36A37\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--locale=us" "--browser=" "--browser_default=" "--yabm=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\750A0366-C567-4603-A166-036C80B114E4\sender.exe" "--is_elevated=yes" "--ui_level=5"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies Internet Explorer settings
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1336
        • C:\Users\Admin\AppData\Local\Temp\750A0366-C567-4603-A166-036C80B114E4\sender.exe
          C:\Users\Admin\AppData\Local\Temp\750A0366-C567-4603-A166-036C80B114E4\sender.exe --send "/status.xml?clid=2256795&uuid=%7B8B61D2CE-F42F-4031-8E9D-95DCD87A6504%7D&vnt=Windows 7x64&file-no=6%0A15%0A25%0A37%0A38%0A45%0A57%0A59%0A106%0A108%0A111%0A129%0A"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2224

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\f76168f.rbs
    Filesize

    591B

    MD5

    ce027007fd185b55b832c918267e92a2

    SHA1

    00908bb809c6b488f2062b464a833f52d13a4848

    SHA256

    d9e178921fc1987f456da93a7aca53dc7b472bf03b08c119589c1a5cc72f55c5

    SHA512

    4073d872fcd107949f23e73b2564ccefcc9eb7b7340c41403e34369af6f64bbbaa51971cebe98455e6a2d8e48852483714cc30b72b26ef06a750e7cb4329a2f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_A026C9CD7BA14377D055F4A2325D4501
    Filesize

    1KB

    MD5

    d51332c4498a42803274c8934d94c9d9

    SHA1

    c74338351316938b5b74467e7574e7dce8f3772e

    SHA256

    e241e6464c543009cd33ee42d029e6e3dab9770c37fd313c415736ce8881bb58

    SHA512

    10aeb818f56a839a25a5bcea15fe2c924e631a25b64978b3995e0d96ad0f20c2eb1543ed17c59285b7267f8ac2b7b692deeada04c683cd2f4bb16db40a379f65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B0B1E3C3B1330A269DBEE4BA6313E7B4
    Filesize

    1KB

    MD5

    2ffbdb98df2a2b022a48adeb94a3af50

    SHA1

    6c86923b5c5832bb102f041cb7d38db397074f12

    SHA256

    dd12c5733bc4b682e1da6353c8c27650f53d11a8ada8fd8a2d06f23cecae5ebd

    SHA512

    a5f29661ac78ea205dd945fcc53e015152277426af4bcce688231ca1a564dc49144b2953409651737733fec72e9042468c780917543c007d7de74ed44058dbfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDA81A73291E20E6ACF6CACA76D5C942_4EA93225B46C4B45501FF0DDE9E306D0
    Filesize

    5B

    MD5

    5bfa51f3a417b98e7443eca90fc94703

    SHA1

    8c015d80b8a23f780bdd215dc842b0f5551f63bd

    SHA256

    bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

    SHA512

    4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_A026C9CD7BA14377D055F4A2325D4501
    Filesize

    508B

    MD5

    b585f38370b600281ee4f9bfab28f467

    SHA1

    ae07375f32d4e427498cc7dff9e74b6f5f85651e

    SHA256

    4d728bcf51089d6c3d5d5261c377a409d4b046c44a276cb964d077c209e3dd1d

    SHA512

    e9e5f9707440dff4638e183b9e8945a8ab4304035c05b91e224a1c7b68084734f16dc5d6b0ef7e58c2def6f023a7b69be979d14269f3418bf7c593ec241b064a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    386302d29e09fcf570552fa11242d16f

    SHA1

    e4556f8be66eec6c5f12d50b857dc8af07d99f72

    SHA256

    f1e0b1b5c800a9a91c979fa05ef9ed97cefba90a9b40122717db35f108ca696c

    SHA512

    ffab009659f9fe2c20fa1b52ea8b9c4ea8d50d5f22d18d5a3a2ccdc50c58e011e6d11730e0148325ce602f3499e0b784ecbf805faa279557a65c562533dda259

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B0B1E3C3B1330A269DBEE4BA6313E7B4
    Filesize

    208B

    MD5

    390b4480afcb10b4e163b91cabc32a00

    SHA1

    73906aef8cbbc4f6458a4f06379ce7324e5801db

    SHA256

    5c1ddd4cb2b2f06621efe3a6021e95f49f2e22420df89d98d5ae2928d5d23a06

    SHA512

    d85ef5412c23a4d235bf05cb9be4a7b4d69866b27a8f01a559a88df1746e972a3ee831660fa1ff2e2fdede5a6e4fdd01e9eb38efe0799080773f91c1fbba3aa6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDA81A73291E20E6ACF6CACA76D5C942_4EA93225B46C4B45501FF0DDE9E306D0
    Filesize

    440B

    MD5

    9af008cafa41401933d02ca977dad100

    SHA1

    497b4e156a99009fd01865e5bfe210e4c6e4a67d

    SHA256

    6efda73daadaaac6a278ee8222e4bfd0285df16dafbe3d68c9c3a8ee3f5dd209

    SHA512

    4d5f7cde2770a09f1a867bafece9a83432426288e2bf1672772c33d3192202554cf4e022cdf9436140bc29f3a37ba42bfc19dc64fe1822a2dfc71b54c06c9c1f

  • C:\Users\Admin\AppData\Local\Temp\750A0366-C567-4603-A166-036C80B114E4\sender.exe
    Filesize

    249KB

    MD5

    4ce9460ed83b599b1176c4161e0e5816

    SHA1

    ca1bd4f28ec3e6f4b0253764e6339e480d3549bd

    SHA256

    118d277f46df036ffb1ca69d9da7890c65c3807a6e88248f3ba703b0f51cd308

    SHA512

    1064da56e85d3b0c34c47e9fa0821b2ceb79e338e602e705b7f801c0a1bfb83246c340fa1351fc222216a12968bcc52540e105f186a3ef6f3e7c32348936daf3

  • C:\Users\Admin\AppData\Local\Temp\Cab17E4.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\D93C96A8-5629-478F-A46E-AC97D5E36A37\seederexe.exe
    Filesize

    6.8MB

    MD5

    6df2e368846222aef04e596d9ea43aac

    SHA1

    57b59e1002d9d971fc504df0493d5ac54380027b

    SHA256

    f4adf79355ff21c11faf8283d06e28013478834a64d9473d27194f4dbcfed359

    SHA512

    a40636178285fa12b1b6f99802fdfd3b569c674b1864f5c6893ccb6a48c90232539704da8ea478457ead39c1f94c319467b41142c8aa26473a280c4fb329f662

  • C:\Users\Admin\AppData\Local\Temp\OMNIJA~1.ZIP
    Filesize

    41.3MB

    MD5

    1d6cfd7db58008d1b44328c5a3a4220c

    SHA1

    8e8304bfd7a73b9ae8415b6cbd273e612868a2b2

    SHA256

    915e46dcc29d6fee123c4b8e88d846ac95ffd4a6f4eb956dc882d305ee1b8256

    SHA512

    4c17160aa83abeff897462f981226902dd6694817ad95f246511fc63c637bdffa0989a3db00c4309fa673a13b4993c509df538ddad482d1be8b4058749ee93f2

  • C:\Users\Admin\AppData\Local\Temp\YandexSearch00000.log
    Filesize

    36KB

    MD5

    4056beeb51e01c5801fe4a98f6a44b9d

    SHA1

    adb47a17542ce8961d6ac9b6dc2121ddc1205b2d

    SHA256

    6589bfa8ec33cb5ce71d08cc13cc4a6707ac9cfeb38269ceb5fe9f69b35ff7c5

    SHA512

    239a2096fc4a2d8bfecd9eb7ef37277c130131742bcb19ee2a793919696a04f923010a42ea3414ff45ae1e08318b89f28479b3457b5f8d0aac6cd0680063c6c1

  • C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml
    Filesize

    556B

    MD5

    9f4b34a463d7fa0d78f7bd3f34084397

    SHA1

    1aca8d70c501d1dc09c615521ab1a721657ed535

    SHA256

    5217be737bf55776bee000b8dfe4bd6ebb90e1000239d4059267a0524f256aa1

    SHA512

    1caa4f12fc3fc9509cdf62a8f00e0b73290cebb6a2c9434f42d2d70819c5335bfc9bd0b6e7cfb5e39e1fd62badb8d24fe08fa9023d12a90795e3dd65597b112f

  • C:\Users\Admin\AppData\Local\Temp\vendor00000.xml
    Filesize

    593B

    MD5

    26a77efc8d6b227282dea325db381b17

    SHA1

    7ab9690885699216cb0edc5000f8e72836cef9b5

    SHA256

    8bd11a1a9099c444fdfb493c6bfd6c88f94c5059bd32cce1494eb42a468475a1

    SHA512

    fc11991014d756af4d63d72bb21bc0a678ba0ce2b6e7775c6130297a7656fa0acc8562f7fad3d4d1669a8917bfc2e321256630e92fa43f68a31fccd73427facf

  • C:\Users\Admin\AppData\Local\Temp\{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}\YandexSearch.msi
    Filesize

    8.5MB

    MD5

    37eedc58386ea7207379f655b902d61d

    SHA1

    f9e8059a1f46c8549566aaee87673677c6d75f9e

    SHA256

    24d847ed4bb8f059eb110c3ea43d53cd1da1d229cba798ee62edd1c7b36626a0

    SHA512

    65805a9ca39a0c38a4e66eb01023e7b68b1a5df6ff9083f9c24d2afd060372c9a049d41bbbe84bd41e970405147f344e6768598580ecebe645a6de5663e1cd3f

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.Admin\places.sqlite-2024542816.542600542.backup
    Filesize

    68KB

    MD5

    d57cd95de07d3b15eb5cf8baa80471af

    SHA1

    322c0e13f2022ab255a8d2a50c5835779b6ccc3e

    SHA256

    651efdc8961efbf6476e4cc4b3965a4da72690ebedda009fd800c6d936a67696

    SHA512

    2e98256a9e76ae384f88b83075a321f60cb13ee6f7e8cb93f1919103b82ba79a67b5eec8a7d3043fe26b377fae58545e82323813897c0e67adfacaa885d6f68e

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\extensions\staged\[email protected]
    Filesize

    1KB

    MD5

    5a40649cf7f6923e1e00e67a8e5fc6c8

    SHA1

    fc849b64b31f2b3d955f0cb205db6921eacc1b53

    SHA256

    6d432ba7096090837f9533a33a686c846ad67aed8ecc43af7ce8af42649cd51a

    SHA512

    0fc42a2cc61528b14478f4b9ae098ea90e6b05ddbe10f3a6cdd6326d0d8e6185b49d2b8143b76a9f329bdc277cf02b54d98f374edd65df68a1ffc41e1c817786

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\extensions\staged\[email protected]
    Filesize

    688KB

    MD5

    ab6d42f949df8d7e6a48c07e9b0d86e0

    SHA1

    1830399574b1973e2272e5dcc368c4c10dbbe06b

    SHA256

    205ebf52c47b42fa0ad1a734a1d882d96b567e15a32b19bdb907562db8ea09e2

    SHA512

    6c4f9bb726384c87b6523e08339f7821ad4ec8717b26db902ca51df74eb89b46e4ded1504a131683b07b2bba3e6e911a549a8a83b2aad3971047c0fe315a1ad5

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\extensions\staged\[email protected]
    Filesize

    5KB

    MD5

    856242624386f56874a3f3e71d7993f4

    SHA1

    96d3199c5eebb0d48c944050fbc753535ee09801

    SHA256

    d86ed80d2a9e4e1af843a991a6553a2fefd5433b2144be0cfb63a2f18deb86be

    SHA512

    76d440fe2ed535677a1d249b289463bfedfc5d2afc0e269e4593bb113393f165856c07117735cf3e5a230b5d04a61c7126df24a466594d8c27b47b2047834a09

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\extensions\staged\[email protected]
    Filesize

    1.7MB

    MD5

    e68cea8c6d4b16641f30dd930a952ebb

    SHA1

    7e8c4b51e6e56f35a2983ab6cb121341aeda565c

    SHA256

    a7f3f788323a12158d66f341c4711d71fc2244a2b07a68fb8df4baec0ff76f35

    SHA512

    96351e36a4c5020ed464b96b72bb3063db819981440bde7c6c3a50f7fe470e1d70f0350ec7c4bcd4808fcabe2ddfbdebfc7039ae2248c1455e2245f53ce44ec0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks-2024542816.651800651.backup
    Filesize

    1KB

    MD5

    3adec702d4472e3252ca8b58af62247c

    SHA1

    35d1d2f90b80dca80ad398f411c93fe8aef07435

    SHA256

    2b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335

    SHA512

    7562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences-2024542816.651800651.backup
    Filesize

    313B

    MD5

    af006f1bcc57b11c3478be8babc036a8

    SHA1

    c3bb4fa8c905565ca6a1f218e39fe7494910891e

    SHA256

    ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c

    SHA512

    3d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af

  • C:\Users\Admin\AppData\Roaming\Yandex\ui
    Filesize

    38B

    MD5

    e92ae1b2c7d22ad408b3c617b77232a0

    SHA1

    ca8b0a65f84377061b143700414909bce436d769

    SHA256

    1f0116f0876f1e607479f49a14186111251e2361a6ab14ba1464539fc24ea642

    SHA512

    67551cdfb724ad1e5588dc0160341542bfdf26bc63993793036b453fffc3f3e70dd061ed2866ee7f9af4839b7e2642f3c6c64374a26eeff642ad7878ac78e3cf

  • \Users\Admin\AppData\Local\Temp\1DFC549C-7F03-4336-85B6-D1B1F20C417C\lite_installer.exe
    Filesize

    390KB

    MD5

    28b10eff9b78787aa18e424fd9319064

    SHA1

    0bd2bc3665e8988567607460ea6bfc51d45d4d5c

    SHA256

    dbbbf54115fb97f777180f67ee341cf16803ed6e85bf9af60ea13d9b99be362d

    SHA512

    a908a231c9db21767066ab13ec4a8ac451bc978f5d8bccf5032e5ecbcaa996c7e2afff0121036cc184a3c19a4caf542bb15dbe6ad6dae16c422f6ac6bc5a791a

  • \Windows\Installer\MSI1824.tmp
    Filesize

    172KB

    MD5

    694a088ff8fa0e3155881bb6500868bc

    SHA1

    096626661b9bcb3b3197b92e7e3c4e77ad4b2df4

    SHA256

    6f3a5bbd29f669712d6c2c7e5174dea6807cb86fda293acbe360bde81d29a633

    SHA512

    bd3a9cdf9ea591d462be8e00e9bc44c391897c40d598ada19f0377f3a6aea97aba03627d97d6362edbb81763fe3c7570d07bdfd5a004dd9e7af4531bc490bdeb

  • \Windows\Installer\MSI18C1.tmp
    Filesize

    189KB

    MD5

    c3a831564e7b54fb7b502b728e232542

    SHA1

    82a4f969b1f19dc6489e13d357ccad9fef4837ab

    SHA256

    43097d66f86e3a1103d4cc7c410e46daba8d1a7a991ab6c222d41bd2620c19ca

    SHA512

    4855ca4429974a0b111d42b86cb8f89188310aaaf9174b4cf462a968163c8b92e38d4a519c78133301b341be5cd02e34b55b55575e84f0d01c2cd11ae74cce05

  • \Windows\Installer\MSI1CC0.tmp
    Filesize

    202KB

    MD5

    ba84dd4e0c1408828ccc1de09f585eda

    SHA1

    e8e10065d479f8f591b9885ea8487bc673301298

    SHA256

    3cff4ac91288a0ff0c13278e73b282a64e83d089c5a61a45d483194ab336b852

    SHA512

    7a38418f6ee8dbc66fab2cd5ad8e033e761912efc465daa484858d451da4b8576079fe90fd3b6640410edc8b3cac31c57719898134f246f4000d60a252d88290