Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 05:05

General

  • Target

    2024-04-28_d7899e7b510b52edce32328fba8761b7_magniber.exe

  • Size

    8.6MB

  • MD5

    d7899e7b510b52edce32328fba8761b7

  • SHA1

    fc75b915bd3b3892a39a33fd7e1d75c33eef4386

  • SHA256

    03df1f6e2edb2b74748f63299f0ab99090d829bdac6e4b4a7be66eff8c8c6a1e

  • SHA512

    581ba7bfbfe5bc93b8b256dff9dbbb075be45e25de79beb3e6fb8efcdf478da2c21b09aa9aa081ab5160bf9d5a6914b9385f6eab894ed15161f0fa8f7c9cc565

  • SSDEEP

    98304:K76wMlkYxXKNgR7YjTMbk+ust6tXHJwWkHmPh7gCNq7N2/wK0pmsCWrqufezvktp:pwi3K+lYMIstaiOgC8KVWrqufezv+

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 15 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_d7899e7b510b52edce32328fba8761b7_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_d7899e7b510b52edce32328fba8761b7_magniber.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1400
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding C78E1871B132A0DD1234059527F475EB
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Users\Admin\AppData\Local\Temp\87E4A168-83F0-4308-930A-2B5431320E2A\lite_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\87E4A168-83F0-4308-930A-2B5431320E2A\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2000
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding E9BA5F6EAA20A386FC38FCF8F5DEAE4D M Global\MSI0000
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Users\Admin\AppData\Local\Temp\9F6B7E02-FBC7-4235-937D-662BBEEB8AB3\seederexe.exe
        "C:\Users\Admin\AppData\Local\Temp\9F6B7E02-FBC7-4235-937D-662BBEEB8AB3\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--locale=us" "--browser=" "--browser_default=" "--yabm=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\56EF7FF6-B8CF-47DD-9DEB-DE00A90EB7CB\sender.exe" "--is_elevated=yes" "--ui_level=5"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1196
        • C:\Users\Admin\AppData\Local\Temp\56EF7FF6-B8CF-47DD-9DEB-DE00A90EB7CB\sender.exe
          C:\Users\Admin\AppData\Local\Temp\56EF7FF6-B8CF-47DD-9DEB-DE00A90EB7CB\sender.exe --send "/status.xml?clid=2256843&uuid=%7B8C5FC0EA-9991-4C85-BEEF-F98766C65BD6%7D&vnt=Windows 7x64&file-no=6%0A25%0A37%0A38%0A45%0A57%0A59%0A106%0A108%0A111%0A129%0A"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:3036

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\f769a10.rbs
    Filesize

    591B

    MD5

    1b0e42e0a31a8ef927546dc008a98b31

    SHA1

    b650ef6ee65e29f072472c1e2a039bad4e33491b

    SHA256

    d88882a60be60552a2fcafc2a21b0ba9c49238931680c52526535b1fcd21812d

    SHA512

    063cd26bd5dcf8cd10b957bbe9941de1f6ed2c4e528a3220dd951e7b7ca792333a0ae6e0e4577c8078fbda1733c309b086a95f7de19b706ae9a76313e9906c86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_A026C9CD7BA14377D055F4A2325D4501
    Filesize

    1KB

    MD5

    d51332c4498a42803274c8934d94c9d9

    SHA1

    c74338351316938b5b74467e7574e7dce8f3772e

    SHA256

    e241e6464c543009cd33ee42d029e6e3dab9770c37fd313c415736ce8881bb58

    SHA512

    10aeb818f56a839a25a5bcea15fe2c924e631a25b64978b3995e0d96ad0f20c2eb1543ed17c59285b7267f8ac2b7b692deeada04c683cd2f4bb16db40a379f65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B0B1E3C3B1330A269DBEE4BA6313E7B4
    Filesize

    1KB

    MD5

    2ffbdb98df2a2b022a48adeb94a3af50

    SHA1

    6c86923b5c5832bb102f041cb7d38db397074f12

    SHA256

    dd12c5733bc4b682e1da6353c8c27650f53d11a8ada8fd8a2d06f23cecae5ebd

    SHA512

    a5f29661ac78ea205dd945fcc53e015152277426af4bcce688231ca1a564dc49144b2953409651737733fec72e9042468c780917543c007d7de74ed44058dbfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDA81A73291E20E6ACF6CACA76D5C942_4EA93225B46C4B45501FF0DDE9E306D0
    Filesize

    5B

    MD5

    5bfa51f3a417b98e7443eca90fc94703

    SHA1

    8c015d80b8a23f780bdd215dc842b0f5551f63bd

    SHA256

    bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

    SHA512

    4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_A026C9CD7BA14377D055F4A2325D4501
    Filesize

    508B

    MD5

    7a9502a31e3855b845765e00925b8626

    SHA1

    0d31ec8bb8d982e37f0e9e27a704951f9a1858e8

    SHA256

    c02ba232a9f6c4739245702728975178069300308f13a79ff8e10d1c15ead944

    SHA512

    599080a14b3405107682480245137c7452ffd19ecd5103e4a204d33affbfb34867b9e1ab2e23464bdee90ea5834a730e399d5c6997f204525e086564dedbacb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    54bca4100b46bff18c1348f3718cbd59

    SHA1

    b55117436d53cfb1c403a58c9f585784b5365d84

    SHA256

    2fcaee99e44972171ef4ae27b49c0ef7f498473b2583dc796f59dbb7c6bc990a

    SHA512

    411299616ec5cfdfae89c6d5011be0b9beb81ca96ecf29c795fc7092f888585e044375c237dafff3e1b3c99c683fffb3e1985578306941bf0246d8521557f1b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B0B1E3C3B1330A269DBEE4BA6313E7B4
    Filesize

    208B

    MD5

    2a07432ad6f9089591e4b9398bb7c4c3

    SHA1

    5fbd0e29245e566ecda4aaa59e5d01b664a3f829

    SHA256

    1a322db697c33d9b1049a955c92bbf8bab6b091cd595065ff58c78d8117b3061

    SHA512

    fc6bd9a5db6feb2349769db4725c48c89e8f87746a42b9fd576be1c91ef87f9f6c636dfba5c4d133e45fd02a17e95fb7980cdc84a595f3a06049c907b1c385ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDA81A73291E20E6ACF6CACA76D5C942_4EA93225B46C4B45501FF0DDE9E306D0
    Filesize

    440B

    MD5

    f11185dca8dc2cecfcd0c40f4e71d0ed

    SHA1

    5141ba68efb51ab02a4aed1258743565939de57f

    SHA256

    68ba291287d472b4e6479dbe9a953c332522965a47fb06b0c9c9892ea1c8bce8

    SHA512

    360ff72f6b4457497248583eda12188e7ab7ff4203e914f1af36bf683717e5af6f2e26a5e06611640679fdce638c652483b56cf36b09012f3ce671fa9a9e1ee7

  • C:\Users\Admin\AppData\Local\Temp\9F6B7E02-FBC7-4235-937D-662BBEEB8AB3\seederexe.exe
    Filesize

    6.7MB

    MD5

    f9df2f062bdb4c2be3a3129230103030

    SHA1

    9cc3b360f49962f4fd4dff057315fa5531210707

    SHA256

    4867db55dfebe3c66f907b0214c6a746c3ed774338c85999d756d2bcca00b76e

    SHA512

    1398c9c1b0b1be117fc082068d67aacbf0e9899c6dc424ab883f58d5deeb4cac75b42d1ba64c4a3a7f6553dd05dbb54e67b84215f3bb9b0a0e2fdaf76787be73

  • C:\Users\Admin\AppData\Local\Temp\Cab9CDB.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\YandexSearch00000.log
    Filesize

    34KB

    MD5

    2ff04cb5048d1cfc5e8ff3d770cd29fa

    SHA1

    a581ccbcb1e02db33d64127ad78d86871d0fe35d

    SHA256

    e6f13c8ee4620d955f29c7128f433026e648a642afef2aeedeaa920662170226

    SHA512

    01ea2f6bbb8a72cf74a1114216de467b46c5360d7c5cdf9b81e545232a0c869c7b0beba39b1e69af1850c344749cf770db8ccb798e00e9a0ddef9b4db8366928

  • C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml
    Filesize

    555B

    MD5

    efc4597d2468d2525e29dffbf7d987ff

    SHA1

    c9563614a72089eb4e8ea771c33a5d4e4123a352

    SHA256

    001fe375f7a17e1b7ee7e03328ca683a5f5866d6d91fe0c901e71b30cfe27a8b

    SHA512

    963cc6da41982ce65bc7a9e5aca1c9e0233e907acf577e36d4e4857d61954f334a6661a2b4c2bd6c10a1fd4444c22eb40034585006bcc91557b01144aa877143

  • C:\Users\Admin\AppData\Local\Temp\vendor00000.xml
    Filesize

    592B

    MD5

    e3580f7e2974c123e2bfe421357d39d4

    SHA1

    c4c9e3177f042819a2baa1380ecd59e7e90cb291

    SHA256

    8401083e9b190f9855f45e8c962e946049222c8ab01cdb0ef1efdc9742e40aaa

    SHA512

    bad3b788e76c1e7d037845f23b1d4c90be2a195b8cb9d8f0540618fe5eae7a9da542cb3fb0715a94c140cd5ef6e82fd4479ea75ee0ae05f83e779a5e16a307a7

  • C:\Users\Admin\AppData\Local\Temp\{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}\YandexSearch.msi
    Filesize

    8.2MB

    MD5

    1408829ee431dc9fecf4be83edf4c702

    SHA1

    ebe3b7e5e1e566d0ab0a6a0146c2aada8c5ae3fe

    SHA256

    d3583b29b04c974e7da9eb2e63e11327e962b0eef09c2577cb48d0ffa17921b7

    SHA512

    ef304922efff1e4263c0ca636cb2d98cfa30c67c6fb6ac9a5c0712c821a4f48634407e1bcd7afddb3bccfedacbc20c970b19934b42838ed6e0cff7cb9cd1efc7

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nahd6ha2.default\places.sqlite
    Filesize

    68KB

    MD5

    d57cd95de07d3b15eb5cf8baa80471af

    SHA1

    322c0e13f2022ab255a8d2a50c5835779b6ccc3e

    SHA256

    651efdc8961efbf6476e4cc4b3965a4da72690ebedda009fd800c6d936a67696

    SHA512

    2e98256a9e76ae384f88b83075a321f60cb13ee6f7e8cb93f1919103b82ba79a67b5eec8a7d3043fe26b377fae58545e82323813897c0e67adfacaa885d6f68e

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks-2024062809.186200186.backup
    Filesize

    1KB

    MD5

    3adec702d4472e3252ca8b58af62247c

    SHA1

    35d1d2f90b80dca80ad398f411c93fe8aef07435

    SHA256

    2b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335

    SHA512

    7562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences-2024062809.186200186.backup
    Filesize

    313B

    MD5

    af006f1bcc57b11c3478be8babc036a8

    SHA1

    c3bb4fa8c905565ca6a1f218e39fe7494910891e

    SHA256

    ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c

    SHA512

    3d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af

  • C:\Users\Admin\AppData\Roaming\Yandex\ui
    Filesize

    38B

    MD5

    605b8bca93a7ca41a04b7df719978837

    SHA1

    4dea43f3eae09977691c6a81128e5c5412e23fc2

    SHA256

    f51c097f3e0a1b278144cf6e49c8b978f5fa66006bb6b6971388be8a265e17a6

    SHA512

    902e74f2b1ab7fb56f18304661dc80a48a1bba012c7ffb551174dc6379740e5aa962d4dd92d61974a48e7b386e17f25dd1ae61595396f592073dd5fcc4546702

  • C:\Windows\Installer\MSI9E73.tmp
    Filesize

    172KB

    MD5

    17d3de1fd7f7c6c3a6520d0fadea3e0e

    SHA1

    92587dfb70fcfc8db5aba782b414043ba24a5918

    SHA256

    fb28a17904096b3ee385d2fe1f033298519c0ebf69ced454b45fdad5247589c9

    SHA512

    1be8de8180e8a86735d8b3d97c808b85a6be545d9946b117b39c6e1c37124ac4ee6acf314d1982249b531fd24097d6a30a0b5228f0b30ccd66a5fdb4ed3e4f5a

  • C:\Windows\Installer\MSIA096.tmp
    Filesize

    189KB

    MD5

    84be3b020067fb25e77e72710291a70a

    SHA1

    792feeafa52d93e5ec6538794cd97df49666b7ea

    SHA256

    8591f02e50663689043d6dec34ade65cb24732914b73de5faa43e74ed5b6450c

    SHA512

    1eb0fe8f5501e623efcd033665132ee3859968aede5f496634ac107008eaa3964941d019a207c63e21c8b76f45bad718ca70c10ab81f8dccdf0fb89acfb9a0bc

  • C:\Windows\Installer\MSIA715.tmp
    Filesize

    168KB

    MD5

    a0962dd193b82c1946dc67e140ddf895

    SHA1

    7f36c38d80b7c32e750e22907ac7e1f0df76e966

    SHA256

    b9e73e5ab78d033e0328fc74a9e4ebbd1af614bc4a7c894beb8c59d24ee3ede9

    SHA512

    118b0bd2941d48479446ed16ab23861073d23f9cc815f5f1d380f9977f18c34a71f61496c78b77b9a70f8b0a6cd08fe1edc1adb376dad5762ad0dd2068c64751

  • \Users\Admin\AppData\Local\Temp\56EF7FF6-B8CF-47DD-9DEB-DE00A90EB7CB\sender.exe
    Filesize

    249KB

    MD5

    6e7542de2100ae4b5070ddf52d6e94d4

    SHA1

    564d7867f7e10efc64af9e6d755ff6bca0b08891

    SHA256

    ed9b52c3ef991944a62c8c47555abe6b459eb51096da4312a09ac09e8b534b31

    SHA512

    67fbc9507c26ea37666e975c51a41c0ab1c68df2118034680ea8f8604e41383a4f3a7a57015e87bb3544ed1d462161bc53b7aecdd2436f88fcc0f1399f33c2c4

  • \Users\Admin\AppData\Local\Temp\87E4A168-83F0-4308-930A-2B5431320E2A\lite_installer.exe
    Filesize

    390KB

    MD5

    d76e1d741effdfbed89984c77b180fa7

    SHA1

    966734fcf45a54485e821a7f3af537001d0caa6a

    SHA256

    0e3bde3de1a5decc4ce438bc945c532ee0d3674aeae2f2a259f685d58d53fd8f

    SHA512

    8dc5f11f716ac2066e542cf4f6faa2236a360386861e4c3e4a216ee9dba62bc099700e2241f75ba9db61fd56081fc1c8521f31cba4ff953241cc19560ae6a4e5