Analysis

  • max time kernel
    100s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 04:27

General

  • Target

    2024-04-28_30663e3b8f0273b857dc2abcc9b0759b_magniber.exe

  • Size

    8.8MB

  • MD5

    30663e3b8f0273b857dc2abcc9b0759b

  • SHA1

    cd0230b966e9328129a7036e890cf48cfbf43471

  • SHA256

    254a4c221d382ae5e47f2134b403d225f0f2010494fbab24689c0c19dd16b3f5

  • SHA512

    e28e414670eaced37e9b4927467c7bda5f19c54789793c160e38e082ebb18f393b386cd44e4c63f47d26966948d6a81e0cdcc3c9443562cb0abb72fd932e572c

  • SSDEEP

    98304:bmCMLyAw3LNIsVqygGP0w1sBJ1QttoFCqkKq7NO55f0pmsOWrqufezvWq/vUv2Ty:VJBILX6svTCZWfFWrqufezvWqHU1

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 16 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_30663e3b8f0273b857dc2abcc9b0759b_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_30663e3b8f0273b857dc2abcc9b0759b_magniber.exe"
    1⤵
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3652
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 72C5EE0D97AA77003F76181BCA20743A
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:656
      • C:\Users\Admin\AppData\Local\Temp\3F5A776F-3856-4E0D-81E7-0C3A4C142459\lite_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\3F5A776F-3856-4E0D-81E7-0C3A4C142459\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:4216
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding CC4E2B0194649D597F81BE731EECCADE E Global\MSI0000
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4252
      • C:\Users\Admin\AppData\Local\Temp\CA52DC78-9149-4D65-ACB0-6A4415502821\seederexe.exe
        "C:\Users\Admin\AppData\Local\Temp\CA52DC78-9149-4D65-ACB0-6A4415502821\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--locale=us" "--browser=" "--browser_default=" "--yabm=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\96213934-BA7E-4E4D-892C-A633950AC7BF\sender.exe" "--is_elevated=yes" "--ui_level=5"
        3⤵
        • Executes dropped EXE
        • Modifies Internet Explorer settings
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:212
        • C:\Users\Admin\AppData\Local\Temp\96213934-BA7E-4E4D-892C-A633950AC7BF\sender.exe
          C:\Users\Admin\AppData\Local\Temp\96213934-BA7E-4E4D-892C-A633950AC7BF\sender.exe --send "/status.xml?clid=2256219&uuid=5d31a133-a5fe-4c29-a9b0-b42f3471905c&vnt=Windows 10x64&file-no=8%0A15%0A25%0A37%0A38%0A45%0A57%0A59%0A102%0A106%0A108%0A111%0A129%0A"
          4⤵
          • Drops file in System32 directory
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:6828

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e57acdb.rbs
    Filesize

    591B

    MD5

    c281c9fc36e9fab98ede41b9e1cd685c

    SHA1

    1da3758618441a7682a6700321ca68f6d8a208ae

    SHA256

    db65d53573960c6eba6d4e55af8ed61de0eb19889795ca19af99f0f4eb2778f6

    SHA512

    608fc70da746029ff647c0bba32f9d26c47e69fcba775cb4f70c452742dc9d9759f037d7bc2be7bf6978ae7348b4d6c5692b20ca8789e79f9783817c43814e8b

  • C:\Users\Admin\AppData\Local\Temp\2da51033-19a9-4abe-be15-b93bf3e85b66\[email protected]
    Filesize

    1KB

    MD5

    5a40649cf7f6923e1e00e67a8e5fc6c8

    SHA1

    fc849b64b31f2b3d955f0cb205db6921eacc1b53

    SHA256

    6d432ba7096090837f9533a33a686c846ad67aed8ecc43af7ce8af42649cd51a

    SHA512

    0fc42a2cc61528b14478f4b9ae098ea90e6b05ddbe10f3a6cdd6326d0d8e6185b49d2b8143b76a9f329bdc277cf02b54d98f374edd65df68a1ffc41e1c817786

  • C:\Users\Admin\AppData\Local\Temp\2da51033-19a9-4abe-be15-b93bf3e85b66\[email protected]
    Filesize

    688KB

    MD5

    ab6d42f949df8d7e6a48c07e9b0d86e0

    SHA1

    1830399574b1973e2272e5dcc368c4c10dbbe06b

    SHA256

    205ebf52c47b42fa0ad1a734a1d882d96b567e15a32b19bdb907562db8ea09e2

    SHA512

    6c4f9bb726384c87b6523e08339f7821ad4ec8717b26db902ca51df74eb89b46e4ded1504a131683b07b2bba3e6e911a549a8a83b2aad3971047c0fe315a1ad5

  • C:\Users\Admin\AppData\Local\Temp\2da51033-19a9-4abe-be15-b93bf3e85b66\[email protected]
    Filesize

    5KB

    MD5

    856242624386f56874a3f3e71d7993f4

    SHA1

    96d3199c5eebb0d48c944050fbc753535ee09801

    SHA256

    d86ed80d2a9e4e1af843a991a6553a2fefd5433b2144be0cfb63a2f18deb86be

    SHA512

    76d440fe2ed535677a1d249b289463bfedfc5d2afc0e269e4593bb113393f165856c07117735cf3e5a230b5d04a61c7126df24a466594d8c27b47b2047834a09

  • C:\Users\Admin\AppData\Local\Temp\2da51033-19a9-4abe-be15-b93bf3e85b66\[email protected]
    Filesize

    1.7MB

    MD5

    e68cea8c6d4b16641f30dd930a952ebb

    SHA1

    7e8c4b51e6e56f35a2983ab6cb121341aeda565c

    SHA256

    a7f3f788323a12158d66f341c4711d71fc2244a2b07a68fb8df4baec0ff76f35

    SHA512

    96351e36a4c5020ed464b96b72bb3063db819981440bde7c6c3a50f7fe470e1d70f0350ec7c4bcd4808fcabe2ddfbdebfc7039ae2248c1455e2245f53ce44ec0

  • C:\Users\Admin\AppData\Local\Temp\3F5A776F-3856-4E0D-81E7-0C3A4C142459\lite_installer.exe
    Filesize

    390KB

    MD5

    28b10eff9b78787aa18e424fd9319064

    SHA1

    0bd2bc3665e8988567607460ea6bfc51d45d4d5c

    SHA256

    dbbbf54115fb97f777180f67ee341cf16803ed6e85bf9af60ea13d9b99be362d

    SHA512

    a908a231c9db21767066ab13ec4a8ac451bc978f5d8bccf5032e5ecbcaa996c7e2afff0121036cc184a3c19a4caf542bb15dbe6ad6dae16c422f6ac6bc5a791a

  • C:\Users\Admin\AppData\Local\Temp\96213934-BA7E-4E4D-892C-A633950AC7BF\sender.exe
    Filesize

    249KB

    MD5

    4ce9460ed83b599b1176c4161e0e5816

    SHA1

    ca1bd4f28ec3e6f4b0253764e6339e480d3549bd

    SHA256

    118d277f46df036ffb1ca69d9da7890c65c3807a6e88248f3ba703b0f51cd308

    SHA512

    1064da56e85d3b0c34c47e9fa0821b2ceb79e338e602e705b7f801c0a1bfb83246c340fa1351fc222216a12968bcc52540e105f186a3ef6f3e7c32348936daf3

  • C:\Users\Admin\AppData\Local\Temp\CA52DC78-9149-4D65-ACB0-6A4415502821\seederexe.exe
    Filesize

    6.8MB

    MD5

    6df2e368846222aef04e596d9ea43aac

    SHA1

    57b59e1002d9d971fc504df0493d5ac54380027b

    SHA256

    f4adf79355ff21c11faf8283d06e28013478834a64d9473d27194f4dbcfed359

    SHA512

    a40636178285fa12b1b6f99802fdfd3b569c674b1864f5c6893ccb6a48c90232539704da8ea478457ead39c1f94c319467b41142c8aa26473a280c4fb329f662

  • C:\Users\Admin\AppData\Local\Temp\YandexSearch00000.log
    Filesize

    35KB

    MD5

    6cf4c6cb727185152a160b9b2fccb515

    SHA1

    d2c4f757081e10dc7a462dd879459583de5dbba0

    SHA256

    613b2680451491af13d9f30684fb52d27ed4b4e255f859b59d3b27dfd02b5f77

    SHA512

    ceb12e54c4b9ccb2e4955ceccbf4494df3cf8f87962043b4022b5b0c129a62465babfa3c7f76c446ea0d76c5317597cc83a1c74ef998697b597f058f21f51858

  • C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml
    Filesize

    560B

    MD5

    d0c684aea4b8e443b29c3e4b7bc11477

    SHA1

    4305871a4dc747e15ddf0f3edf78d15202f83479

    SHA256

    12762de5a4a8e3af546d7e0872771807707f84a2a66f33fb79763174be20cd01

    SHA512

    bb27ca7f5790112ccfd910bba3d2c619b105d8b5e4bee3c872aa6a6d1b5e81212414489d1584192547e96cef8a381037cc482335c98da56e6fcd148f36286505

  • C:\Users\Admin\AppData\Local\Temp\omnija-20242828.zip
    Filesize

    42.1MB

    MD5

    bf952b53408934f1d48596008f252b8d

    SHA1

    758d76532fdb48c4aaf09a24922333c4e1de0d01

    SHA256

    2183a97932f51d5b247646985b4e667d8be45f18731c418479bbd7743c825686

    SHA512

    a510a96e17090ada1a107e0f6d4819787652ab3d38cd17237f255c736817c7cfcb3fd5cf25f56d5693f4923375b2ab9548e9215070e252aae25c3528b2186d99

  • C:\Users\Admin\AppData\Local\Temp\vendor00000.xml
    Filesize

    597B

    MD5

    e9e5899eea3bdc5712b23cb05b4b171a

    SHA1

    da497d404b5812a1314f81b347e282b13c8e445a

    SHA256

    5a14ae5159e4844fdfbc0d586b6fe92c7c1095fae04fd9ac28f1410ec8e82872

    SHA512

    48efdce194e8c2f670622afbaf981d3050f059d336011fb41320122e8f2b9d2dbe8ff32c5a63524432055f5ed022e3f639f4ae7bc0956edec8a02199a25e1274

  • C:\Users\Admin\AppData\Local\Temp\{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}\YandexSearch.msi
    Filesize

    8.5MB

    MD5

    e0b388e242a70b6208f9767ad1337007

    SHA1

    3993afc626b49b9b595e348830faa1e16c26a5e6

    SHA256

    492a71c6af8c0fa0aaac56c3c6b6a9ba2c8921ba8acb012a4378afce0275ca30

    SHA512

    4a2eb6aee6d82f6eb96674033671c348e47587e328beb512ba7cbfc4a97d343c49b625bceeaaa7780cfbd560ce978b6ca48e234c88329f70a0aab5a81aaa0f17

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7poa3l2w.Admin\places.sqlite-2024282849.165995165.backup
    Filesize

    68KB

    MD5

    d57cd95de07d3b15eb5cf8baa80471af

    SHA1

    322c0e13f2022ab255a8d2a50c5835779b6ccc3e

    SHA256

    651efdc8961efbf6476e4cc4b3965a4da72690ebedda009fd800c6d936a67696

    SHA512

    2e98256a9e76ae384f88b83075a321f60cb13ee6f7e8cb93f1919103b82ba79a67b5eec8a7d3043fe26b377fae58545e82323813897c0e67adfacaa885d6f68e

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks-2024282849.244120244.backup
    Filesize

    1KB

    MD5

    3adec702d4472e3252ca8b58af62247c

    SHA1

    35d1d2f90b80dca80ad398f411c93fe8aef07435

    SHA256

    2b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335

    SHA512

    7562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences-2024282849.244120244.backup
    Filesize

    313B

    MD5

    af006f1bcc57b11c3478be8babc036a8

    SHA1

    c3bb4fa8c905565ca6a1f218e39fe7494910891e

    SHA256

    ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c

    SHA512

    3d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af

  • C:\Users\Admin\AppData\Roaming\Yandex\ui
    Filesize

    38B

    MD5

    2799525d08a68eae43f5744fa929d6eb

    SHA1

    33e35ee139528c5a8584bb5cd496dcf2091ca86d

    SHA256

    115220bbd8f2473463e6e9b5ee8aeba068f1b19d862d2044f4632296b44fbaa8

    SHA512

    131b5a8d75dbfc5f6fc822b1cebd31cc729a072117fe36f75246e422cf6aacc46815253fccc437c866778692711198d05159c37fafe0e1ceaba38d43d4dad274

  • C:\Windows\Installer\MSIAF5A.tmp
    Filesize

    172KB

    MD5

    694a088ff8fa0e3155881bb6500868bc

    SHA1

    096626661b9bcb3b3197b92e7e3c4e77ad4b2df4

    SHA256

    6f3a5bbd29f669712d6c2c7e5174dea6807cb86fda293acbe360bde81d29a633

    SHA512

    bd3a9cdf9ea591d462be8e00e9bc44c391897c40d598ada19f0377f3a6aea97aba03627d97d6362edbb81763fe3c7570d07bdfd5a004dd9e7af4531bc490bdeb

  • C:\Windows\Installer\MSIAFC9.tmp
    Filesize

    189KB

    MD5

    c3a831564e7b54fb7b502b728e232542

    SHA1

    82a4f969b1f19dc6489e13d357ccad9fef4837ab

    SHA256

    43097d66f86e3a1103d4cc7c410e46daba8d1a7a991ab6c222d41bd2620c19ca

    SHA512

    4855ca4429974a0b111d42b86cb8f89188310aaaf9174b4cf462a968163c8b92e38d4a519c78133301b341be5cd02e34b55b55575e84f0d01c2cd11ae74cce05

  • C:\Windows\Installer\MSIB203.tmp
    Filesize

    202KB

    MD5

    ba84dd4e0c1408828ccc1de09f585eda

    SHA1

    e8e10065d479f8f591b9885ea8487bc673301298

    SHA256

    3cff4ac91288a0ff0c13278e73b282a64e83d089c5a61a45d483194ab336b852

    SHA512

    7a38418f6ee8dbc66fab2cd5ad8e033e761912efc465daa484858d451da4b8576079fe90fd3b6640410edc8b3cac31c57719898134f246f4000d60a252d88290