Analysis

  • max time kernel
    99s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 04:52

General

  • Target

    2024-04-28_e3e53d015bf224904f16f6602f87ca70_magniber.exe

  • Size

    8.8MB

  • MD5

    e3e53d015bf224904f16f6602f87ca70

  • SHA1

    83bc53c80d6c43611f0b3a16863da8e22de78b5b

  • SHA256

    a34b0567360467e86bf591c8a241bea2299bddb09dfc9e1b18f0f2ed1402ed40

  • SHA512

    c92dae60317625d39dc8b0502339fe612e11bb2ea9af7d8ff65d11850e1b5a30d4850597f0a2ef1b82008b919cc5f8ba8869f651554177e67f4951274201b6e8

  • SSDEEP

    98304:qmCMLyAw3LNIsVqygGP0w1sBJ1QttoFCqkKq7NO55f0pmsOWrqufezvWq/vUv2Tz:WJBILX6svTCZWfFWrqufezvWqHUg

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 16 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_e3e53d015bf224904f16f6602f87ca70_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_e3e53d015bf224904f16f6602f87ca70_magniber.exe"
    1⤵
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3976
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding D52D59FB5A39D3361AD45A10C25AAD7C
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3176
      • C:\Users\Admin\AppData\Local\Temp\B92F79E5-BF99-423D-A047-9722FF190B39\lite_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\B92F79E5-BF99-423D-A047-9722FF190B39\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:4864
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 7A93FC89C41D8C7BE51B257455BE1D08 E Global\MSI0000
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4360
      • C:\Users\Admin\AppData\Local\Temp\2FB6A7E0-E9EA-4AFD-AE6A-0E0C6C3B88B5\seederexe.exe
        "C:\Users\Admin\AppData\Local\Temp\2FB6A7E0-E9EA-4AFD-AE6A-0E0C6C3B88B5\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--locale=us" "--browser=" "--browser_default=" "--yabm=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\15E529BA-8306-4450-9B45-C1E5189AE9D7\sender.exe" "--is_elevated=yes" "--ui_level=5"
        3⤵
        • Executes dropped EXE
        • Modifies Internet Explorer settings
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:400
        • C:\Users\Admin\AppData\Local\Temp\15E529BA-8306-4450-9B45-C1E5189AE9D7\sender.exe
          C:\Users\Admin\AppData\Local\Temp\15E529BA-8306-4450-9B45-C1E5189AE9D7\sender.exe --send "/status.xml?clid=2313438&uuid=3a0bc3b8-060a-4f5a-9cef-3725dd57e1d1&vnt=Windows 10x64&file-no=8%0A15%0A25%0A37%0A38%0A45%0A57%0A59%0A102%0A106%0A108%0A111%0A129%0A"
          4⤵
          • Drops file in System32 directory
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e57a355.rbs
    Filesize

    591B

    MD5

    b3804481ec5b1b5347ed4ed2d6a7b76a

    SHA1

    7e35a7173da6c2d8c31f05e2c41f56d631cabab7

    SHA256

    a606c030d383f2db7175a8fdc2e3cf28255a47e51940c998be0e6ef64f6acba1

    SHA512

    ec956b0825f0735186a422564fe4156c118e66d830768b0b3b7f91282f30c0ef2883a26cf44042f2732c0bf6ad577e1c298d25871f737659d62bd1e28f0cf024

  • C:\Users\Admin\AppData\Local\Temp\15E529BA-8306-4450-9B45-C1E5189AE9D7\sender.exe
    Filesize

    249KB

    MD5

    4ce9460ed83b599b1176c4161e0e5816

    SHA1

    ca1bd4f28ec3e6f4b0253764e6339e480d3549bd

    SHA256

    118d277f46df036ffb1ca69d9da7890c65c3807a6e88248f3ba703b0f51cd308

    SHA512

    1064da56e85d3b0c34c47e9fa0821b2ceb79e338e602e705b7f801c0a1bfb83246c340fa1351fc222216a12968bcc52540e105f186a3ef6f3e7c32348936daf3

  • C:\Users\Admin\AppData\Local\Temp\2FB6A7E0-E9EA-4AFD-AE6A-0E0C6C3B88B5\seederexe.exe
    Filesize

    6.8MB

    MD5

    6df2e368846222aef04e596d9ea43aac

    SHA1

    57b59e1002d9d971fc504df0493d5ac54380027b

    SHA256

    f4adf79355ff21c11faf8283d06e28013478834a64d9473d27194f4dbcfed359

    SHA512

    a40636178285fa12b1b6f99802fdfd3b569c674b1864f5c6893ccb6a48c90232539704da8ea478457ead39c1f94c319467b41142c8aa26473a280c4fb329f662

  • C:\Users\Admin\AppData\Local\Temp\B92F79E5-BF99-423D-A047-9722FF190B39\lite_installer.exe
    Filesize

    390KB

    MD5

    28b10eff9b78787aa18e424fd9319064

    SHA1

    0bd2bc3665e8988567607460ea6bfc51d45d4d5c

    SHA256

    dbbbf54115fb97f777180f67ee341cf16803ed6e85bf9af60ea13d9b99be362d

    SHA512

    a908a231c9db21767066ab13ec4a8ac451bc978f5d8bccf5032e5ecbcaa996c7e2afff0121036cc184a3c19a4caf542bb15dbe6ad6dae16c422f6ac6bc5a791a

  • C:\Users\Admin\AppData\Local\Temp\YandexSearch00000.log
    Filesize

    35KB

    MD5

    d53bc90831d2d949179feba8f855e36d

    SHA1

    61a3f0b5c135303e2e25280d6aff610b8205e4c1

    SHA256

    a4b71d658e0330678279de04b8e76ec20a9519cf813fa5ade4f59c7b42036e0f

    SHA512

    3b5ab150b73d116e2d4f2b43d84e3f10fc734694eef03561edb36768532d973279cb5f6e113a8e05fb2f9e8d5a5bae81ee75c2f0e0d84ec29577dfcffa24b917

  • C:\Users\Admin\AppData\Local\Temp\c1c2a668-d436-4687-9689-e9d1a4085af3\[email protected]
    Filesize

    1KB

    MD5

    5a40649cf7f6923e1e00e67a8e5fc6c8

    SHA1

    fc849b64b31f2b3d955f0cb205db6921eacc1b53

    SHA256

    6d432ba7096090837f9533a33a686c846ad67aed8ecc43af7ce8af42649cd51a

    SHA512

    0fc42a2cc61528b14478f4b9ae098ea90e6b05ddbe10f3a6cdd6326d0d8e6185b49d2b8143b76a9f329bdc277cf02b54d98f374edd65df68a1ffc41e1c817786

  • C:\Users\Admin\AppData\Local\Temp\c1c2a668-d436-4687-9689-e9d1a4085af3\[email protected]
    Filesize

    688KB

    MD5

    ab6d42f949df8d7e6a48c07e9b0d86e0

    SHA1

    1830399574b1973e2272e5dcc368c4c10dbbe06b

    SHA256

    205ebf52c47b42fa0ad1a734a1d882d96b567e15a32b19bdb907562db8ea09e2

    SHA512

    6c4f9bb726384c87b6523e08339f7821ad4ec8717b26db902ca51df74eb89b46e4ded1504a131683b07b2bba3e6e911a549a8a83b2aad3971047c0fe315a1ad5

  • C:\Users\Admin\AppData\Local\Temp\c1c2a668-d436-4687-9689-e9d1a4085af3\[email protected]
    Filesize

    5KB

    MD5

    856242624386f56874a3f3e71d7993f4

    SHA1

    96d3199c5eebb0d48c944050fbc753535ee09801

    SHA256

    d86ed80d2a9e4e1af843a991a6553a2fefd5433b2144be0cfb63a2f18deb86be

    SHA512

    76d440fe2ed535677a1d249b289463bfedfc5d2afc0e269e4593bb113393f165856c07117735cf3e5a230b5d04a61c7126df24a466594d8c27b47b2047834a09

  • C:\Users\Admin\AppData\Local\Temp\c1c2a668-d436-4687-9689-e9d1a4085af3\[email protected]
    Filesize

    1.7MB

    MD5

    e68cea8c6d4b16641f30dd930a952ebb

    SHA1

    7e8c4b51e6e56f35a2983ab6cb121341aeda565c

    SHA256

    a7f3f788323a12158d66f341c4711d71fc2244a2b07a68fb8df4baec0ff76f35

    SHA512

    96351e36a4c5020ed464b96b72bb3063db819981440bde7c6c3a50f7fe470e1d70f0350ec7c4bcd4808fcabe2ddfbdebfc7039ae2248c1455e2245f53ce44ec0

  • C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml
    Filesize

    529B

    MD5

    43b45c945e9cb002e54ec75b7995b9a8

    SHA1

    38736aa2cc0b36c7451748607003aebb6abd268e

    SHA256

    d912a64429c9ab34949ef7288ecfcc6211b1b31e5aac3eb60073c8c1aa78a3b4

    SHA512

    4281367164a1aead1a5ed6030286f92310493c8be7cf50460097d2082c1429a174b0693f197c5bb80593beedb72b702d8ce31463f844f6399a3bf3662f7931f0

  • C:\Users\Admin\AppData\Local\Temp\omnija-20245328.zip
    Filesize

    42.1MB

    MD5

    b72a088cda3f43b6c14f2d0cd114ce07

    SHA1

    e1b73f4b28539eeb20a8f2f73b5cc165ceace136

    SHA256

    c64b491efc7b5d75abe8ebce0ea8d16601f4b0a56e276d25283e2a827ddc8afe

    SHA512

    244864006763156aeb407788f7957ab170fb73286c3286eba8d16101a5208d50607daa381768adfa1d43c0eefa446f39237a4401e0c6797f219cbbe35906277e

  • C:\Users\Admin\AppData\Local\Temp\vendor00000.xml
    Filesize

    508B

    MD5

    54e4b8032d028b7956e07b2d7363fb32

    SHA1

    8ab03847257cca80f4afc2c03753198f707c7d15

    SHA256

    3d2889b15326ab15f7dff1652e886dab59a18a474d47d38775ccbe0887aa13fd

    SHA512

    c214728af961d66647583f2b753d97b38f9dc9d162e92d10c44d46fd4ef05c9ae6366190ac681f0f62e2f387dd6c592d845323edee5a704a4e9533387464d6a2

  • C:\Users\Admin\AppData\Local\Temp\{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}\YandexSearch.msi
    Filesize

    8.5MB

    MD5

    8c271d838375d560c35df3427cfcc972

    SHA1

    e953969b0a5acd08eec15ffd861299f92a6748ca

    SHA256

    b8f95360b616b0e5d26377eaa7fa657519ef96caee32edc10f86494d2924ed2f

    SHA512

    c92ee711371060c17e6781e8bad175fa7c1a82ad0b0e3df5a45ad852f7bf3f6a130de5475b907badd3decb5f1896eff8efa49b07a363ae03157bc327361128e9

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\is1w30ly.Admin\places.sqlite-2024532849.052624052.backup
    Filesize

    68KB

    MD5

    d57cd95de07d3b15eb5cf8baa80471af

    SHA1

    322c0e13f2022ab255a8d2a50c5835779b6ccc3e

    SHA256

    651efdc8961efbf6476e4cc4b3965a4da72690ebedda009fd800c6d936a67696

    SHA512

    2e98256a9e76ae384f88b83075a321f60cb13ee6f7e8cb93f1919103b82ba79a67b5eec8a7d3043fe26b377fae58545e82323813897c0e67adfacaa885d6f68e

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks-2024532849.349502349.backup
    Filesize

    1KB

    MD5

    3adec702d4472e3252ca8b58af62247c

    SHA1

    35d1d2f90b80dca80ad398f411c93fe8aef07435

    SHA256

    2b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335

    SHA512

    7562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences-2024532849.349502349.backup
    Filesize

    313B

    MD5

    af006f1bcc57b11c3478be8babc036a8

    SHA1

    c3bb4fa8c905565ca6a1f218e39fe7494910891e

    SHA256

    ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c

    SHA512

    3d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af

  • C:\Users\Admin\AppData\Roaming\Yandex\ui
    Filesize

    38B

    MD5

    af5a30d60e9bf33db2bd29e5ee57e5be

    SHA1

    5653611c3881fe42365d69e2a2da7b8e610538de

    SHA256

    01baf60911b3ea27e756ca6ed34035e860f46fc3e874f8cb1012544f13bc1571

    SHA512

    1e761f1f205ba46047c0ca7763a567718eb2d808dd6c89cd4af6c9ac1f411e1c907ff2e7c0030c0377fcd818ab2666aca44af492a3fc6f118468813c7cc05d6b

  • C:\Windows\Installer\MSIA587.tmp
    Filesize

    172KB

    MD5

    694a088ff8fa0e3155881bb6500868bc

    SHA1

    096626661b9bcb3b3197b92e7e3c4e77ad4b2df4

    SHA256

    6f3a5bbd29f669712d6c2c7e5174dea6807cb86fda293acbe360bde81d29a633

    SHA512

    bd3a9cdf9ea591d462be8e00e9bc44c391897c40d598ada19f0377f3a6aea97aba03627d97d6362edbb81763fe3c7570d07bdfd5a004dd9e7af4531bc490bdeb

  • C:\Windows\Installer\MSIA643.tmp
    Filesize

    189KB

    MD5

    c3a831564e7b54fb7b502b728e232542

    SHA1

    82a4f969b1f19dc6489e13d357ccad9fef4837ab

    SHA256

    43097d66f86e3a1103d4cc7c410e46daba8d1a7a991ab6c222d41bd2620c19ca

    SHA512

    4855ca4429974a0b111d42b86cb8f89188310aaaf9174b4cf462a968163c8b92e38d4a519c78133301b341be5cd02e34b55b55575e84f0d01c2cd11ae74cce05

  • C:\Windows\Installer\MSIA801.tmp
    Filesize

    202KB

    MD5

    ba84dd4e0c1408828ccc1de09f585eda

    SHA1

    e8e10065d479f8f591b9885ea8487bc673301298

    SHA256

    3cff4ac91288a0ff0c13278e73b282a64e83d089c5a61a45d483194ab336b852

    SHA512

    7a38418f6ee8dbc66fab2cd5ad8e033e761912efc465daa484858d451da4b8576079fe90fd3b6640410edc8b3cac31c57719898134f246f4000d60a252d88290