Analysis

  • max time kernel
    100s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 04:39

General

  • Target

    2024-04-28_6f23a10b155e91ee72e723e83b5eef69_magniber.exe

  • Size

    8.8MB

  • MD5

    6f23a10b155e91ee72e723e83b5eef69

  • SHA1

    fde4043b32384bef029cdfb3ba2be88d18acf4db

  • SHA256

    75eb6cbfa155d20273ea01d9fba94bcb02c8c1ca2917b7979b3a2b9920b1962d

  • SHA512

    508e21c4dd538f1c2e09a724277bd3f25b868ab6e0ca216e369fc6b133d2650905bd245cea73a958373246186c7f09d0f798afeace5d3ecc19880bb260a7b2c4

  • SSDEEP

    98304:TmCMLyAw3LNIsVqygGP0w1sBJ1QttoFCqkKq7NO55f0pmsOWrqufezvWq/vUv2Tm:NJBILX6svTCZWfFWrqufezvWqHU5

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 16 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_6f23a10b155e91ee72e723e83b5eef69_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_6f23a10b155e91ee72e723e83b5eef69_magniber.exe"
    1⤵
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1056
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding D23ACC158A44A8325C0B405861283ECF
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Users\Admin\AppData\Local\Temp\FA2832C5-D477-4663-A486-14D9CC5F3917\lite_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\FA2832C5-D477-4663-A486-14D9CC5F3917\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:4840
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding A0C02BF794E4E50451E2D5FDC0342D4E E Global\MSI0000
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4940
      • C:\Users\Admin\AppData\Local\Temp\43A4AE87-BEC3-42C1-9BB2-79C9F8470424\seederexe.exe
        "C:\Users\Admin\AppData\Local\Temp\43A4AE87-BEC3-42C1-9BB2-79C9F8470424\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--locale=us" "--browser=" "--browser_default=" "--yabm=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\A2C57593-ECE9-4695-985E-BDE04864C433\sender.exe" "--is_elevated=yes" "--ui_level=5"
        3⤵
        • Executes dropped EXE
        • Modifies Internet Explorer settings
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Users\Admin\AppData\Local\Temp\A2C57593-ECE9-4695-985E-BDE04864C433\sender.exe
          C:\Users\Admin\AppData\Local\Temp\A2C57593-ECE9-4695-985E-BDE04864C433\sender.exe --send "/status.xml?clid=2189874&uuid=3be0b33a-9244-463f-b3e2-0e7da839b4cb&vnt=Windows 10x64&file-no=8%0A15%0A25%0A37%0A38%0A45%0A57%0A59%0A102%0A106%0A108%0A111%0A129%0A"
          4⤵
          • Drops file in System32 directory
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:8044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e57accb.rbs
    Filesize

    591B

    MD5

    4b865f1e2751c15995f18eb2691f17ee

    SHA1

    fe2bb7c7fe3aa5f33518cbdc0a1c15d54b262f2f

    SHA256

    a80d7752ad3c8964dd998ff466bd28750b086423b5dd2da75c5250a2843ca8d8

    SHA512

    1ae685f8b736a6a7f6907518e72ca72ad0848dae0adacee7df2cee6adc1d9eae335abe757646d1fda8fceb5e06a37301123304c5619a3be804bc7cb939a6724c

  • C:\Users\Admin\AppData\Local\Temp\43A4AE87-BEC3-42C1-9BB2-79C9F8470424\seederexe.exe
    Filesize

    6.8MB

    MD5

    6df2e368846222aef04e596d9ea43aac

    SHA1

    57b59e1002d9d971fc504df0493d5ac54380027b

    SHA256

    f4adf79355ff21c11faf8283d06e28013478834a64d9473d27194f4dbcfed359

    SHA512

    a40636178285fa12b1b6f99802fdfd3b569c674b1864f5c6893ccb6a48c90232539704da8ea478457ead39c1f94c319467b41142c8aa26473a280c4fb329f662

  • C:\Users\Admin\AppData\Local\Temp\A2C57593-ECE9-4695-985E-BDE04864C433\sender.exe
    Filesize

    249KB

    MD5

    4ce9460ed83b599b1176c4161e0e5816

    SHA1

    ca1bd4f28ec3e6f4b0253764e6339e480d3549bd

    SHA256

    118d277f46df036ffb1ca69d9da7890c65c3807a6e88248f3ba703b0f51cd308

    SHA512

    1064da56e85d3b0c34c47e9fa0821b2ceb79e338e602e705b7f801c0a1bfb83246c340fa1351fc222216a12968bcc52540e105f186a3ef6f3e7c32348936daf3

  • C:\Users\Admin\AppData\Local\Temp\FA2832C5-D477-4663-A486-14D9CC5F3917\lite_installer.exe
    Filesize

    390KB

    MD5

    28b10eff9b78787aa18e424fd9319064

    SHA1

    0bd2bc3665e8988567607460ea6bfc51d45d4d5c

    SHA256

    dbbbf54115fb97f777180f67ee341cf16803ed6e85bf9af60ea13d9b99be362d

    SHA512

    a908a231c9db21767066ab13ec4a8ac451bc978f5d8bccf5032e5ecbcaa996c7e2afff0121036cc184a3c19a4caf542bb15dbe6ad6dae16c422f6ac6bc5a791a

  • C:\Users\Admin\AppData\Local\Temp\YandexSearch00000.log
    Filesize

    35KB

    MD5

    992343e1156644879f59bc91e9263581

    SHA1

    dbbdf4ab64171f6ab429f734bff463c44bd8f992

    SHA256

    e9206b1482589bba1c129efea8cf7d1aa62c28376cc277fff5f4c480508f63e2

    SHA512

    46589eeb15f3101bc4a9526c37a8916496a8ff000a27c3d24f0586fe0aaefd04e506e2c0ee659c231cc4e4335ce169eada0814231f1e458fe4f726d759c77bdd

  • C:\Users\Admin\AppData\Local\Temp\cc20e9ee-ff39-4f47-9858-57ec19aad483\[email protected]
    Filesize

    688KB

    MD5

    ab6d42f949df8d7e6a48c07e9b0d86e0

    SHA1

    1830399574b1973e2272e5dcc368c4c10dbbe06b

    SHA256

    205ebf52c47b42fa0ad1a734a1d882d96b567e15a32b19bdb907562db8ea09e2

    SHA512

    6c4f9bb726384c87b6523e08339f7821ad4ec8717b26db902ca51df74eb89b46e4ded1504a131683b07b2bba3e6e911a549a8a83b2aad3971047c0fe315a1ad5

  • C:\Users\Admin\AppData\Local\Temp\cc20e9ee-ff39-4f47-9858-57ec19aad483\[email protected]
    Filesize

    5KB

    MD5

    856242624386f56874a3f3e71d7993f4

    SHA1

    96d3199c5eebb0d48c944050fbc753535ee09801

    SHA256

    d86ed80d2a9e4e1af843a991a6553a2fefd5433b2144be0cfb63a2f18deb86be

    SHA512

    76d440fe2ed535677a1d249b289463bfedfc5d2afc0e269e4593bb113393f165856c07117735cf3e5a230b5d04a61c7126df24a466594d8c27b47b2047834a09

  • C:\Users\Admin\AppData\Local\Temp\cc20e9ee-ff39-4f47-9858-57ec19aad483\[email protected]
    Filesize

    1.7MB

    MD5

    e68cea8c6d4b16641f30dd930a952ebb

    SHA1

    7e8c4b51e6e56f35a2983ab6cb121341aeda565c

    SHA256

    a7f3f788323a12158d66f341c4711d71fc2244a2b07a68fb8df4baec0ff76f35

    SHA512

    96351e36a4c5020ed464b96b72bb3063db819981440bde7c6c3a50f7fe470e1d70f0350ec7c4bcd4808fcabe2ddfbdebfc7039ae2248c1455e2245f53ce44ec0

  • C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml
    Filesize

    473B

    MD5

    4cf10c0f1b1d7be696fd5d45b85b4275

    SHA1

    12242b1fb8427c45beb2e9f1f7858682beb9970a

    SHA256

    a0d78c1d506060f573ffa5f65a2d95d794f5edcecd32e65474f127ca4a852e3f

    SHA512

    a1f81659f848b724ee2527b7ed4418988c728ec39c01294c179290e1ebcc1a86ee2c9084a28aa210c47613d7c32b4b1a429b4e7e1e70ad3ac058ec3a11398880

  • C:\Users\Admin\AppData\Local\Temp\omnija-20243928.zip
    Filesize

    42.1MB

    MD5

    bf952b53408934f1d48596008f252b8d

    SHA1

    758d76532fdb48c4aaf09a24922333c4e1de0d01

    SHA256

    2183a97932f51d5b247646985b4e667d8be45f18731c418479bbd7743c825686

    SHA512

    a510a96e17090ada1a107e0f6d4819787652ab3d38cd17237f255c736817c7cfcb3fd5cf25f56d5693f4923375b2ab9548e9215070e252aae25c3528b2186d99

  • C:\Users\Admin\AppData\Local\Temp\vendor00000.xml
    Filesize

    504B

    MD5

    3f2424478430d9813cadf3d2fc25c71f

    SHA1

    e4a8a3e53a3adcca2e3c08d60d29d06dbcdba79f

    SHA256

    1096bcd3fdf22df97f58c15399ca93cf04876d87a467535b262d22a956fd1eb3

    SHA512

    e8174e31da536eb9da0e90dd7d5527f574609348e202286a927423f4d36c7db48f81e3697c0822ca46c50611fa6c230d7c1b6b128952c1cf7aa29a0d090c7199

  • C:\Users\Admin\AppData\Local\Temp\{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}\YandexSearch.msi
    Filesize

    8.5MB

    MD5

    22808875c7076ba520019f9f15169efb

    SHA1

    b07627badcaee55905d711c95443d5152bd00dec

    SHA256

    ced5dd696915adea6988c6eb5924ca07f4ea714731bda0992293baf2496f75ad

    SHA512

    7c293fb0e22c514591335d4390b624b4026ca63c174e06c119fd7a61ed1c871d8114fd982de91b47a20b66fce5bd0271b42ebcd847144ad6aa6fe3e943bb560a

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\htz7e7f6.Admin\places.sqlite-2024392850.010626010.backup
    Filesize

    68KB

    MD5

    d57cd95de07d3b15eb5cf8baa80471af

    SHA1

    322c0e13f2022ab255a8d2a50c5835779b6ccc3e

    SHA256

    651efdc8961efbf6476e4cc4b3965a4da72690ebedda009fd800c6d936a67696

    SHA512

    2e98256a9e76ae384f88b83075a321f60cb13ee6f7e8cb93f1919103b82ba79a67b5eec8a7d3043fe26b377fae58545e82323813897c0e67adfacaa885d6f68e

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\k6zex9vv.default-release\extensions\staged\[email protected]
    Filesize

    1KB

    MD5

    5a40649cf7f6923e1e00e67a8e5fc6c8

    SHA1

    fc849b64b31f2b3d955f0cb205db6921eacc1b53

    SHA256

    6d432ba7096090837f9533a33a686c846ad67aed8ecc43af7ce8af42649cd51a

    SHA512

    0fc42a2cc61528b14478f4b9ae098ea90e6b05ddbe10f3a6cdd6326d0d8e6185b49d2b8143b76a9f329bdc277cf02b54d98f374edd65df68a1ffc41e1c817786

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks-2024392850.135651135.backup
    Filesize

    1KB

    MD5

    3adec702d4472e3252ca8b58af62247c

    SHA1

    35d1d2f90b80dca80ad398f411c93fe8aef07435

    SHA256

    2b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335

    SHA512

    7562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences-2024392850.135651135.backup
    Filesize

    313B

    MD5

    af006f1bcc57b11c3478be8babc036a8

    SHA1

    c3bb4fa8c905565ca6a1f218e39fe7494910891e

    SHA256

    ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c

    SHA512

    3d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af

  • C:\Users\Admin\AppData\Roaming\Yandex\ui
    Filesize

    38B

    MD5

    fceb48ed153820a79ab28f1e6e3996e1

    SHA1

    6a0b958afbb2b66abfd6e3429160a534145954e5

    SHA256

    38d5a798a42da29eb14e6e5d1c7f4c97ff27b38402835d80ee80bae94821f1ce

    SHA512

    5ecbf609307cf6ff15166fa0b7441fd208b4dc8b4634358f12f9f6c08a4b75b2432e5744b8ede42fc5b257bbcc90232e4d99764b1be5e7df5c89bf0c652a2030

  • C:\Windows\Installer\MSIAFD7.tmp
    Filesize

    172KB

    MD5

    694a088ff8fa0e3155881bb6500868bc

    SHA1

    096626661b9bcb3b3197b92e7e3c4e77ad4b2df4

    SHA256

    6f3a5bbd29f669712d6c2c7e5174dea6807cb86fda293acbe360bde81d29a633

    SHA512

    bd3a9cdf9ea591d462be8e00e9bc44c391897c40d598ada19f0377f3a6aea97aba03627d97d6362edbb81763fe3c7570d07bdfd5a004dd9e7af4531bc490bdeb

  • C:\Windows\Installer\MSIB027.tmp
    Filesize

    189KB

    MD5

    c3a831564e7b54fb7b502b728e232542

    SHA1

    82a4f969b1f19dc6489e13d357ccad9fef4837ab

    SHA256

    43097d66f86e3a1103d4cc7c410e46daba8d1a7a991ab6c222d41bd2620c19ca

    SHA512

    4855ca4429974a0b111d42b86cb8f89188310aaaf9174b4cf462a968163c8b92e38d4a519c78133301b341be5cd02e34b55b55575e84f0d01c2cd11ae74cce05

  • C:\Windows\Installer\MSIB213.tmp
    Filesize

    202KB

    MD5

    ba84dd4e0c1408828ccc1de09f585eda

    SHA1

    e8e10065d479f8f591b9885ea8487bc673301298

    SHA256

    3cff4ac91288a0ff0c13278e73b282a64e83d089c5a61a45d483194ab336b852

    SHA512

    7a38418f6ee8dbc66fab2cd5ad8e033e761912efc465daa484858d451da4b8576079fe90fd3b6640410edc8b3cac31c57719898134f246f4000d60a252d88290