Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 04:43

General

  • Target

    2024-04-28_04b91f14b2a6b45be59309bc3e76695a_magniber.exe

  • Size

    8.6MB

  • MD5

    04b91f14b2a6b45be59309bc3e76695a

  • SHA1

    a52b9c3e210ba393a65ee10216d4c91709ca72dc

  • SHA256

    322798dd214a40efc0862c85e8f1988bc02a076c00dd8d49328a28c0e98e179b

  • SHA512

    3df5ab1d08e2f1103070ebcb9a3997e71cbe8d4a49180a7fd0b49bef2d64a280e4a05eec9ab9a871ee5d4a65159dd8ebe75ab421936ebdcdc3cde647a8433dc4

  • SSDEEP

    98304:o76wMlkYxXKNgR7YjTMbk+ust6tXHJwWkHmPh7gCNq7N2/wK0pmsCWrqufezvktp:Dwi3K+lYMIstaiOgC8KVWrqufezvS

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 16 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_04b91f14b2a6b45be59309bc3e76695a_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_04b91f14b2a6b45be59309bc3e76695a_magniber.exe"
    1⤵
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3152
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 2859DC7B4883A6077E14D86E37D4E4B1
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Users\Admin\AppData\Local\Temp\29EE5EAE-DDA9-4F4E-8E33-2237CCACC15D\lite_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\29EE5EAE-DDA9-4F4E-8E33-2237CCACC15D\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:4752
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 93D4D64194F34D046BB4CF0233B1303B E Global\MSI0000
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Users\Admin\AppData\Local\Temp\5218FDFB-59FB-4E5D-84A0-EF3AF3C8F702\seederexe.exe
        "C:\Users\Admin\AppData\Local\Temp\5218FDFB-59FB-4E5D-84A0-EF3AF3C8F702\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--locale=us" "--browser=" "--browser_default=" "--yabm=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\5ECBB2DD-C5D8-466E-BD99-20A682D361E6\sender.exe" "--is_elevated=yes" "--ui_level=5"
        3⤵
        • Executes dropped EXE
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4772
        • C:\Users\Admin\AppData\Local\Temp\5ECBB2DD-C5D8-466E-BD99-20A682D361E6\sender.exe
          C:\Users\Admin\AppData\Local\Temp\5ECBB2DD-C5D8-466E-BD99-20A682D361E6\sender.exe --send "/status.xml?clid=2255361&uuid=cea94c22-d456-436c-b7d7-e833bf34bcd0&vnt=Windows 10x64&file-no=8%0A25%0A37%0A38%0A45%0A57%0A59%0A102%0A106%0A108%0A111%0A129%0A"
          4⤵
          • Drops file in System32 directory
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2896

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e57733d.rbs
    Filesize

    591B

    MD5

    c0e732684453119e1dfa29c662654152

    SHA1

    89292a4a6abc6301b908f7db5e2e89317f443e62

    SHA256

    59f67a1481474bc7085c5e4178283b517935242bebf4cbf1e126268a0c668771

    SHA512

    04b7b5c7588151c82985049a15f44707f3bc491250b51d275ffe28032714e3c7a60898a095a18a8075760ac8cdcac7a6ac5237988798e9de049a89e00687f2cd

  • C:\Users\Admin\AppData\Local\Temp\29EE5EAE-DDA9-4F4E-8E33-2237CCACC15D\lite_installer.exe
    Filesize

    390KB

    MD5

    d76e1d741effdfbed89984c77b180fa7

    SHA1

    966734fcf45a54485e821a7f3af537001d0caa6a

    SHA256

    0e3bde3de1a5decc4ce438bc945c532ee0d3674aeae2f2a259f685d58d53fd8f

    SHA512

    8dc5f11f716ac2066e542cf4f6faa2236a360386861e4c3e4a216ee9dba62bc099700e2241f75ba9db61fd56081fc1c8521f31cba4ff953241cc19560ae6a4e5

  • C:\Users\Admin\AppData\Local\Temp\5218FDFB-59FB-4E5D-84A0-EF3AF3C8F702\seederexe.exe
    Filesize

    6.7MB

    MD5

    f9df2f062bdb4c2be3a3129230103030

    SHA1

    9cc3b360f49962f4fd4dff057315fa5531210707

    SHA256

    4867db55dfebe3c66f907b0214c6a746c3ed774338c85999d756d2bcca00b76e

    SHA512

    1398c9c1b0b1be117fc082068d67aacbf0e9899c6dc424ab883f58d5deeb4cac75b42d1ba64c4a3a7f6553dd05dbb54e67b84215f3bb9b0a0e2fdaf76787be73

  • C:\Users\Admin\AppData\Local\Temp\5ECBB2DD-C5D8-466E-BD99-20A682D361E6\sender.exe
    Filesize

    249KB

    MD5

    6e7542de2100ae4b5070ddf52d6e94d4

    SHA1

    564d7867f7e10efc64af9e6d755ff6bca0b08891

    SHA256

    ed9b52c3ef991944a62c8c47555abe6b459eb51096da4312a09ac09e8b534b31

    SHA512

    67fbc9507c26ea37666e975c51a41c0ab1c68df2118034680ea8f8604e41383a4f3a7a57015e87bb3544ed1d462161bc53b7aecdd2436f88fcc0f1399f33c2c4

  • C:\Users\Admin\AppData\Local\Temp\YandexSearch00000.log
    Filesize

    35KB

    MD5

    8f7773ff33d30de9532426f763457da6

    SHA1

    24137cd88fcd61e06a0e7e72b13b6d039f1bad0d

    SHA256

    4b3a03d526e05af826d0bb10b17f4346230e051d7c11825cbbf0021d79561370

    SHA512

    692c7bc5d4ef27b97df2f3aa9e6191f6fee61c1285c7c1760e9079843850d970b573c93ec8ed75c29c304fda0b472a9aa5bda7993dd3bd739cc4df617cce925b

  • C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml
    Filesize

    554B

    MD5

    f0263311f701ef7d142847733843d7e5

    SHA1

    c0e1890e5286748b4356a886a4c65e715b1dcf7f

    SHA256

    c969b7acd68707081b1ffa361fdf152ebf31ead27bf9466bdc815cd9857adaff

    SHA512

    8e7e6737fbbf8fbcf5b05cf16e81c18384258768a9db21e7eef14aa3ef6783391bbf0768eed883802ef85d42a660bec4d6c2c61722d54298046ce157c0878993

  • C:\Users\Admin\AppData\Local\Temp\vendor00000.xml
    Filesize

    591B

    MD5

    63f86bb6766291c2d1b05bdddc619e8d

    SHA1

    9c48aaf7f013df7576594bc261d8b30bec348d44

    SHA256

    5a708b9361136a4f8926958504fdc186fe11701c277564fcdc5f36f2d103ae5a

    SHA512

    f206997415c24d4e5141abe699e7676c54ac70d4838052d7026995ac3f44c4bcd5097b5dbc0986e3fec77fea9a69ce01b828e3497df5f3008d7545c6ecd706f3

  • C:\Users\Admin\AppData\Local\Temp\{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}\YandexSearch.msi
    Filesize

    8.2MB

    MD5

    562c5c292f474c4d579859aadbc7cadb

    SHA1

    995a72f2a1e7635427cc86d1fb0d8a47ada547d6

    SHA256

    0b092f8c37813ea08188ff6aebe115ea278e1b302e1351d59184d2edbc77f046

    SHA512

    34ba7d7fab2e88f9c9387214a132693200c3d2653a64b0f1b69e7881df143c90b197ba643f68d65e5decc750ab856e04a09dfb11eb7828833c00987c4ac78cd2

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nahd6ha2.default\places.sqlite
    Filesize

    68KB

    MD5

    d57cd95de07d3b15eb5cf8baa80471af

    SHA1

    322c0e13f2022ab255a8d2a50c5835779b6ccc3e

    SHA256

    651efdc8961efbf6476e4cc4b3965a4da72690ebedda009fd800c6d936a67696

    SHA512

    2e98256a9e76ae384f88b83075a321f60cb13ee6f7e8cb93f1919103b82ba79a67b5eec8a7d3043fe26b377fae58545e82323813897c0e67adfacaa885d6f68e

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks-2024432838.258928258.backup
    Filesize

    1KB

    MD5

    3adec702d4472e3252ca8b58af62247c

    SHA1

    35d1d2f90b80dca80ad398f411c93fe8aef07435

    SHA256

    2b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335

    SHA512

    7562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences-2024432838.258928258.backup
    Filesize

    313B

    MD5

    af006f1bcc57b11c3478be8babc036a8

    SHA1

    c3bb4fa8c905565ca6a1f218e39fe7494910891e

    SHA256

    ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c

    SHA512

    3d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af

  • C:\Users\Admin\AppData\Roaming\Yandex\ui
    Filesize

    38B

    MD5

    6005aa16ecd88c963dbe237b60155a2e

    SHA1

    9fa124c8d7b963fe1bec3731366f11fab2208505

    SHA256

    49c182ef1ecbf6609890a7b5b4582603f102ee0fbc52ec0a09a50c62b1824a17

    SHA512

    8eb4c93d256b668b5ef75b6ff61b5b58e7d2474e4b981574debc986857b259ddd802b70876396c1cac6d8bded0c912b3fd872f70731c49ee7056c1baaf2ca5cb

  • C:\Windows\Installer\MSI74A3.tmp
    Filesize

    172KB

    MD5

    17d3de1fd7f7c6c3a6520d0fadea3e0e

    SHA1

    92587dfb70fcfc8db5aba782b414043ba24a5918

    SHA256

    fb28a17904096b3ee385d2fe1f033298519c0ebf69ced454b45fdad5247589c9

    SHA512

    1be8de8180e8a86735d8b3d97c808b85a6be545d9946b117b39c6e1c37124ac4ee6acf314d1982249b531fd24097d6a30a0b5228f0b30ccd66a5fdb4ed3e4f5a

  • C:\Windows\Installer\MSI74F2.tmp
    Filesize

    189KB

    MD5

    84be3b020067fb25e77e72710291a70a

    SHA1

    792feeafa52d93e5ec6538794cd97df49666b7ea

    SHA256

    8591f02e50663689043d6dec34ade65cb24732914b73de5faa43e74ed5b6450c

    SHA512

    1eb0fe8f5501e623efcd033665132ee3859968aede5f496634ac107008eaa3964941d019a207c63e21c8b76f45bad718ca70c10ab81f8dccdf0fb89acfb9a0bc

  • C:\Windows\Installer\MSI7691.tmp
    Filesize

    168KB

    MD5

    a0962dd193b82c1946dc67e140ddf895

    SHA1

    7f36c38d80b7c32e750e22907ac7e1f0df76e966

    SHA256

    b9e73e5ab78d033e0328fc74a9e4ebbd1af614bc4a7c894beb8c59d24ee3ede9

    SHA512

    118b0bd2941d48479446ed16ab23861073d23f9cc815f5f1d380f9977f18c34a71f61496c78b77b9a70f8b0a6cd08fe1edc1adb376dad5762ad0dd2068c64751