Analysis

  • max time kernel
    98s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 04:48

General

  • Target

    2024-04-28_be4ac8c48981974f5e0ddd1300946c47_magniber.exe

  • Size

    8.8MB

  • MD5

    be4ac8c48981974f5e0ddd1300946c47

  • SHA1

    ecbc89085aad6361ce53bc62af026df2337055ba

  • SHA256

    a816c76d0d2e74156714e0bdea2120882fce3826a2eb4792e7e58aaf19ada778

  • SHA512

    0e1b507f671e1455c41175c0a98b28d20daa180ee8c4c3c4242370e6e23e54dfb788cce19aed42f141f3a383319fcb1caffd264862d76c41b7e6f35e5e79d0bc

  • SSDEEP

    98304:SmCMLyAw3LNIsVqygGP0w1sBJ1QttoFCqkKq7NO55f0pmsOWrqufezvWq/vUv2TE:eJBILX6svTCZWfFWrqufezvWqHUj

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 16 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_be4ac8c48981974f5e0ddd1300946c47_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_be4ac8c48981974f5e0ddd1300946c47_magniber.exe"
    1⤵
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:5020
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding E81DE41B42E9F50D922FA462E8AE410D
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4816
      • C:\Users\Admin\AppData\Local\Temp\C03A7E8A-C702-4DFC-9192-73F7EB53387C\lite_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\C03A7E8A-C702-4DFC-9192-73F7EB53387C\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1492
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 750946FD7BE925BB1424C76815FCC2A1 E Global\MSI0000
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3744
      • C:\Users\Admin\AppData\Local\Temp\EC9C7AA3-800F-4502-92FC-1CFEE6735C52\seederexe.exe
        "C:\Users\Admin\AppData\Local\Temp\EC9C7AA3-800F-4502-92FC-1CFEE6735C52\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--locale=us" "--browser=" "--browser_default=" "--yabm=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\C8F1ED2F-81E0-4451-8D9E-03971ED89DB8\sender.exe" "--is_elevated=yes" "--ui_level=5"
        3⤵
        • Executes dropped EXE
        • Modifies Internet Explorer settings
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4920
        • C:\Users\Admin\AppData\Local\Temp\C8F1ED2F-81E0-4451-8D9E-03971ED89DB8\sender.exe
          C:\Users\Admin\AppData\Local\Temp\C8F1ED2F-81E0-4451-8D9E-03971ED89DB8\sender.exe --send "/status.xml?clid=2256443&uuid=d1f50b0f-be7d-4127-9871-56c6a62b3fa4&vnt=Windows 10x64&file-no=8%0A15%0A25%0A37%0A38%0A45%0A57%0A59%0A102%0A106%0A108%0A111%0A129%0A"
          4⤵
          • Drops file in System32 directory
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:10092

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e57adb6.rbs
    Filesize

    591B

    MD5

    a39d4832c767c81b8c634f02aa964ee0

    SHA1

    0f782126af92ad2c0bced3d9cace2291187df1b3

    SHA256

    84157e74b6af3bad03b4335357a2bfb333e5144178cdf25e4a0526c0fc6c534c

    SHA512

    df3ab7b31a2dd03feb76172ea1057e499efcf9cb063c1a7c13405dea8518cfd07890a1e9ca1b12a4b52b3dde5febc08fb2146af4bd16f7f6f230e197a80b3d4d

  • C:\Users\Admin\AppData\Local\Temp\4a10268a-48a0-461a-80c5-664352ed1895\[email protected]
    Filesize

    1KB

    MD5

    5a40649cf7f6923e1e00e67a8e5fc6c8

    SHA1

    fc849b64b31f2b3d955f0cb205db6921eacc1b53

    SHA256

    6d432ba7096090837f9533a33a686c846ad67aed8ecc43af7ce8af42649cd51a

    SHA512

    0fc42a2cc61528b14478f4b9ae098ea90e6b05ddbe10f3a6cdd6326d0d8e6185b49d2b8143b76a9f329bdc277cf02b54d98f374edd65df68a1ffc41e1c817786

  • C:\Users\Admin\AppData\Local\Temp\4a10268a-48a0-461a-80c5-664352ed1895\[email protected]
    Filesize

    688KB

    MD5

    ab6d42f949df8d7e6a48c07e9b0d86e0

    SHA1

    1830399574b1973e2272e5dcc368c4c10dbbe06b

    SHA256

    205ebf52c47b42fa0ad1a734a1d882d96b567e15a32b19bdb907562db8ea09e2

    SHA512

    6c4f9bb726384c87b6523e08339f7821ad4ec8717b26db902ca51df74eb89b46e4ded1504a131683b07b2bba3e6e911a549a8a83b2aad3971047c0fe315a1ad5

  • C:\Users\Admin\AppData\Local\Temp\4a10268a-48a0-461a-80c5-664352ed1895\[email protected]
    Filesize

    5KB

    MD5

    856242624386f56874a3f3e71d7993f4

    SHA1

    96d3199c5eebb0d48c944050fbc753535ee09801

    SHA256

    d86ed80d2a9e4e1af843a991a6553a2fefd5433b2144be0cfb63a2f18deb86be

    SHA512

    76d440fe2ed535677a1d249b289463bfedfc5d2afc0e269e4593bb113393f165856c07117735cf3e5a230b5d04a61c7126df24a466594d8c27b47b2047834a09

  • C:\Users\Admin\AppData\Local\Temp\4a10268a-48a0-461a-80c5-664352ed1895\[email protected]
    Filesize

    1.7MB

    MD5

    e68cea8c6d4b16641f30dd930a952ebb

    SHA1

    7e8c4b51e6e56f35a2983ab6cb121341aeda565c

    SHA256

    a7f3f788323a12158d66f341c4711d71fc2244a2b07a68fb8df4baec0ff76f35

    SHA512

    96351e36a4c5020ed464b96b72bb3063db819981440bde7c6c3a50f7fe470e1d70f0350ec7c4bcd4808fcabe2ddfbdebfc7039ae2248c1455e2245f53ce44ec0

  • C:\Users\Admin\AppData\Local\Temp\C03A7E8A-C702-4DFC-9192-73F7EB53387C\lite_installer.exe
    Filesize

    390KB

    MD5

    28b10eff9b78787aa18e424fd9319064

    SHA1

    0bd2bc3665e8988567607460ea6bfc51d45d4d5c

    SHA256

    dbbbf54115fb97f777180f67ee341cf16803ed6e85bf9af60ea13d9b99be362d

    SHA512

    a908a231c9db21767066ab13ec4a8ac451bc978f5d8bccf5032e5ecbcaa996c7e2afff0121036cc184a3c19a4caf542bb15dbe6ad6dae16c422f6ac6bc5a791a

  • C:\Users\Admin\AppData\Local\Temp\C8F1ED2F-81E0-4451-8D9E-03971ED89DB8\sender.exe
    Filesize

    249KB

    MD5

    4ce9460ed83b599b1176c4161e0e5816

    SHA1

    ca1bd4f28ec3e6f4b0253764e6339e480d3549bd

    SHA256

    118d277f46df036ffb1ca69d9da7890c65c3807a6e88248f3ba703b0f51cd308

    SHA512

    1064da56e85d3b0c34c47e9fa0821b2ceb79e338e602e705b7f801c0a1bfb83246c340fa1351fc222216a12968bcc52540e105f186a3ef6f3e7c32348936daf3

  • C:\Users\Admin\AppData\Local\Temp\EC9C7AA3-800F-4502-92FC-1CFEE6735C52\seederexe.exe
    Filesize

    6.8MB

    MD5

    6df2e368846222aef04e596d9ea43aac

    SHA1

    57b59e1002d9d971fc504df0493d5ac54380027b

    SHA256

    f4adf79355ff21c11faf8283d06e28013478834a64d9473d27194f4dbcfed359

    SHA512

    a40636178285fa12b1b6f99802fdfd3b569c674b1864f5c6893ccb6a48c90232539704da8ea478457ead39c1f94c319467b41142c8aa26473a280c4fb329f662

  • C:\Users\Admin\AppData\Local\Temp\YandexSearch00000.log
    Filesize

    35KB

    MD5

    6fc20a53c260c83af471e21e9b59e74a

    SHA1

    b0f17de8131485d302a3305bce8f295e767553d1

    SHA256

    ffc13974ab71533d984ba29b56742c66c93d39271b440cdf462178e54bd3e2ee

    SHA512

    41b3e6c0defad0ea637490ac69b7c073de48d9f5ceab01843376478244a1543176bbbec6c3f96c95c3c8fe65c9fa169f6e49c4bd8d131c239104a451b8cc6f7f

  • C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml
    Filesize

    554B

    MD5

    329b3006ce323743b42f3e18ea0a2ec1

    SHA1

    7dbc780999b62730f4b9664078a86b431ac055ee

    SHA256

    e070adbb97cb183d2957fb4ad82c1077ab8bc1cea4d431f51859bc93fd78ac26

    SHA512

    828b3ab1230a49c5f152e3400c2859c0817b7c3faa806c11f0ee7e276bab414f372c1cc9107729ea8c00fbf3a000ee28da0f7291fd70a7d112682e61fcc8032b

  • C:\Users\Admin\AppData\Local\Temp\omnija-20244828.zip
    Filesize

    42.1MB

    MD5

    bf952b53408934f1d48596008f252b8d

    SHA1

    758d76532fdb48c4aaf09a24922333c4e1de0d01

    SHA256

    2183a97932f51d5b247646985b4e667d8be45f18731c418479bbd7743c825686

    SHA512

    a510a96e17090ada1a107e0f6d4819787652ab3d38cd17237f255c736817c7cfcb3fd5cf25f56d5693f4923375b2ab9548e9215070e252aae25c3528b2186d99

  • C:\Users\Admin\AppData\Local\Temp\vendor00000.xml
    Filesize

    591B

    MD5

    cd8c0731f3c56cd46b7f2f74fe2d1ec1

    SHA1

    db45c128190821ccc5d2da834c56515769aa7074

    SHA256

    6d71ae99cb48c4bc97af2c5cb45947cb2b5747721a1a3b62d70cbbef1ffa4b61

    SHA512

    60c8b262dcb809e593147663a0048fad671e9bcf051a3f838e0004c4abf55f4ec96bb8a2bbad7500ce8180f10383aa496123c66231c5119c036834fe9a5f3462

  • C:\Users\Admin\AppData\Local\Temp\{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}\YandexSearch.msi
    Filesize

    8.5MB

    MD5

    973e57dcf09ad17b186b286fca18370e

    SHA1

    9b5114a59b0e25d59f916f9c828703fa4d0b92df

    SHA256

    56fcd754f58fe139d70b54e662c5dbef1be9644bfce7af5ab9f33e98b1cf4cbe

    SHA512

    71539eb39d0f4cc118905f6ed863ae41808725906319ac249227b1ccc2baeb389a3617cfe8fd63c09970e4543f0f43d27808b5dd25d421022acf99e603a4c53b

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i1179i57.Admin\places.sqlite-2024482853.446577446.backup
    Filesize

    68KB

    MD5

    d57cd95de07d3b15eb5cf8baa80471af

    SHA1

    322c0e13f2022ab255a8d2a50c5835779b6ccc3e

    SHA256

    651efdc8961efbf6476e4cc4b3965a4da72690ebedda009fd800c6d936a67696

    SHA512

    2e98256a9e76ae384f88b83075a321f60cb13ee6f7e8cb93f1919103b82ba79a67b5eec8a7d3043fe26b377fae58545e82323813897c0e67adfacaa885d6f68e

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks-2024482854.071566071.backup
    Filesize

    1KB

    MD5

    3adec702d4472e3252ca8b58af62247c

    SHA1

    35d1d2f90b80dca80ad398f411c93fe8aef07435

    SHA256

    2b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335

    SHA512

    7562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences-2024482854.071566071.backup
    Filesize

    313B

    MD5

    af006f1bcc57b11c3478be8babc036a8

    SHA1

    c3bb4fa8c905565ca6a1f218e39fe7494910891e

    SHA256

    ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c

    SHA512

    3d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af

  • C:\Users\Admin\AppData\Roaming\Yandex\ui
    Filesize

    38B

    MD5

    8c9485894306e9583cf006ef79814d36

    SHA1

    7284c85b6c9b9048f7cfbd9aeb1376c6eee9a86a

    SHA256

    c934c1d09031321e0bbaf31f1463e470a7e6802dab81434ca1c0c1d5c30b7629

    SHA512

    61d4776ebc27186a8ba95ff4ea9d3a39642be79f3311d145cc7f611752a14e6c571021f5d0bfeef7de1384605c2c9111725feb1e762a3524d029c9e12f193d41

  • C:\Windows\Installer\MSIAFC8.tmp
    Filesize

    172KB

    MD5

    694a088ff8fa0e3155881bb6500868bc

    SHA1

    096626661b9bcb3b3197b92e7e3c4e77ad4b2df4

    SHA256

    6f3a5bbd29f669712d6c2c7e5174dea6807cb86fda293acbe360bde81d29a633

    SHA512

    bd3a9cdf9ea591d462be8e00e9bc44c391897c40d598ada19f0377f3a6aea97aba03627d97d6362edbb81763fe3c7570d07bdfd5a004dd9e7af4531bc490bdeb

  • C:\Windows\Installer\MSIB046.tmp
    Filesize

    189KB

    MD5

    c3a831564e7b54fb7b502b728e232542

    SHA1

    82a4f969b1f19dc6489e13d357ccad9fef4837ab

    SHA256

    43097d66f86e3a1103d4cc7c410e46daba8d1a7a991ab6c222d41bd2620c19ca

    SHA512

    4855ca4429974a0b111d42b86cb8f89188310aaaf9174b4cf462a968163c8b92e38d4a519c78133301b341be5cd02e34b55b55575e84f0d01c2cd11ae74cce05

  • C:\Windows\Installer\MSIB271.tmp
    Filesize

    202KB

    MD5

    ba84dd4e0c1408828ccc1de09f585eda

    SHA1

    e8e10065d479f8f591b9885ea8487bc673301298

    SHA256

    3cff4ac91288a0ff0c13278e73b282a64e83d089c5a61a45d483194ab336b852

    SHA512

    7a38418f6ee8dbc66fab2cd5ad8e033e761912efc465daa484858d451da4b8576079fe90fd3b6640410edc8b3cac31c57719898134f246f4000d60a252d88290