Analysis

  • max time kernel
    100s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 04:54

General

  • Target

    2024-04-28_e4efdd3d308f7d31008df0cc3418904c_magniber.exe

  • Size

    8.8MB

  • MD5

    e4efdd3d308f7d31008df0cc3418904c

  • SHA1

    43305d9bf8741c9bf6626f7076c18cc18a736430

  • SHA256

    f271cfbd272eea9c616b82dce8ef3480090b31c84e92d39b4a8c2f60335d3a5d

  • SHA512

    fbb8931fb0d86f49c71ec5a1f03626ea54805cd220f193f441183dc7bcd532441939f2fe3e6c635013f5c84d82955bcf2f753e67ef935813948d792a980b85b9

  • SSDEEP

    98304:GmCMLyAw3LNIsVqygGP0w1sBJ1QttoFCqkKq7NO55f0pmsOWrqufezvWq/vUv2T5:iJBILX6svTCZWfFWrqufezvWqHUK

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 16 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_e4efdd3d308f7d31008df0cc3418904c_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_e4efdd3d308f7d31008df0cc3418904c_magniber.exe"
    1⤵
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4368
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding F1954EDE4480AEFE6E7F79009F62D581
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Users\Admin\AppData\Local\Temp\7AC6C51D-E588-4A9B-B035-6B187478DD64\lite_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\7AC6C51D-E588-4A9B-B035-6B187478DD64\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:592
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding CB3E07417910264B896868C074A00185 E Global\MSI0000
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4500
      • C:\Users\Admin\AppData\Local\Temp\F718E2CD-D9BB-4072-AE2A-AF6256609172\seederexe.exe
        "C:\Users\Admin\AppData\Local\Temp\F718E2CD-D9BB-4072-AE2A-AF6256609172\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--locale=us" "--browser=" "--browser_default=" "--yabm=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\D4ACAC87-CA83-41B5-9D66-CEA784370564\sender.exe" "--is_elevated=yes" "--ui_level=5"
        3⤵
        • Executes dropped EXE
        • Modifies Internet Explorer settings
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1844
        • C:\Users\Admin\AppData\Local\Temp\D4ACAC87-CA83-41B5-9D66-CEA784370564\sender.exe
          C:\Users\Admin\AppData\Local\Temp\D4ACAC87-CA83-41B5-9D66-CEA784370564\sender.exe --send "/status.xml?clid=2256795&uuid=7f1b35fe-c6ff-4c58-adff-84ebf72a5194&vnt=Windows 10x64&file-no=8%0A15%0A25%0A37%0A38%0A45%0A57%0A59%0A102%0A106%0A108%0A111%0A129%0A"
          4⤵
          • Drops file in System32 directory
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:5556

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e57a113.rbs
    Filesize

    591B

    MD5

    5e41cc5ba6e6655d8b26f594ead9b896

    SHA1

    6185f802ffe30ede2278c66bcdf76ca1e862fc5b

    SHA256

    266b9c47cab088d2a8395d3de29962421d3b52fc2aab298d47f9c534ed5ab2f9

    SHA512

    971f0fbdae982f4580c7cc37ee4675449080f92e8b64c973f43d76b5cd26ecf81ff9010bd008f830f4a3daa3ff9b32154bb495686903341b291e99bd08603a6c

  • C:\Users\Admin\AppData\Local\Temp\7AC6C51D-E588-4A9B-B035-6B187478DD64\lite_installer.exe
    Filesize

    390KB

    MD5

    28b10eff9b78787aa18e424fd9319064

    SHA1

    0bd2bc3665e8988567607460ea6bfc51d45d4d5c

    SHA256

    dbbbf54115fb97f777180f67ee341cf16803ed6e85bf9af60ea13d9b99be362d

    SHA512

    a908a231c9db21767066ab13ec4a8ac451bc978f5d8bccf5032e5ecbcaa996c7e2afff0121036cc184a3c19a4caf542bb15dbe6ad6dae16c422f6ac6bc5a791a

  • C:\Users\Admin\AppData\Local\Temp\D4ACAC87-CA83-41B5-9D66-CEA784370564\sender.exe
    Filesize

    249KB

    MD5

    4ce9460ed83b599b1176c4161e0e5816

    SHA1

    ca1bd4f28ec3e6f4b0253764e6339e480d3549bd

    SHA256

    118d277f46df036ffb1ca69d9da7890c65c3807a6e88248f3ba703b0f51cd308

    SHA512

    1064da56e85d3b0c34c47e9fa0821b2ceb79e338e602e705b7f801c0a1bfb83246c340fa1351fc222216a12968bcc52540e105f186a3ef6f3e7c32348936daf3

  • C:\Users\Admin\AppData\Local\Temp\F718E2CD-D9BB-4072-AE2A-AF6256609172\seederexe.exe
    Filesize

    6.8MB

    MD5

    6df2e368846222aef04e596d9ea43aac

    SHA1

    57b59e1002d9d971fc504df0493d5ac54380027b

    SHA256

    f4adf79355ff21c11faf8283d06e28013478834a64d9473d27194f4dbcfed359

    SHA512

    a40636178285fa12b1b6f99802fdfd3b569c674b1864f5c6893ccb6a48c90232539704da8ea478457ead39c1f94c319467b41142c8aa26473a280c4fb329f662

  • C:\Users\Admin\AppData\Local\Temp\YandexSearch00000.log
    Filesize

    35KB

    MD5

    2a8c9a60fce7d24ceffa06726bad8691

    SHA1

    406da5cdbce3fd9d9c66af7806c3e75e89505f2f

    SHA256

    c4048b6aa4efc478248e4e70444e83a54df99fad03ec141d21f18854a99023e7

    SHA512

    cbcce05316c078d5b2ca078d66312cac70369099d2af347c068f9cf084f843ddc96816d7759d8152353eb24001677c1950d40653dfa7370e641fcabf3dbcad25

  • C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml
    Filesize

    556B

    MD5

    9f4b34a463d7fa0d78f7bd3f34084397

    SHA1

    1aca8d70c501d1dc09c615521ab1a721657ed535

    SHA256

    5217be737bf55776bee000b8dfe4bd6ebb90e1000239d4059267a0524f256aa1

    SHA512

    1caa4f12fc3fc9509cdf62a8f00e0b73290cebb6a2c9434f42d2d70819c5335bfc9bd0b6e7cfb5e39e1fd62badb8d24fe08fa9023d12a90795e3dd65597b112f

  • C:\Users\Admin\AppData\Local\Temp\e3af73a0-87ce-4a03-baa7-a87d7dc6af65\[email protected]
    Filesize

    1KB

    MD5

    5a40649cf7f6923e1e00e67a8e5fc6c8

    SHA1

    fc849b64b31f2b3d955f0cb205db6921eacc1b53

    SHA256

    6d432ba7096090837f9533a33a686c846ad67aed8ecc43af7ce8af42649cd51a

    SHA512

    0fc42a2cc61528b14478f4b9ae098ea90e6b05ddbe10f3a6cdd6326d0d8e6185b49d2b8143b76a9f329bdc277cf02b54d98f374edd65df68a1ffc41e1c817786

  • C:\Users\Admin\AppData\Local\Temp\e3af73a0-87ce-4a03-baa7-a87d7dc6af65\[email protected]
    Filesize

    688KB

    MD5

    ab6d42f949df8d7e6a48c07e9b0d86e0

    SHA1

    1830399574b1973e2272e5dcc368c4c10dbbe06b

    SHA256

    205ebf52c47b42fa0ad1a734a1d882d96b567e15a32b19bdb907562db8ea09e2

    SHA512

    6c4f9bb726384c87b6523e08339f7821ad4ec8717b26db902ca51df74eb89b46e4ded1504a131683b07b2bba3e6e911a549a8a83b2aad3971047c0fe315a1ad5

  • C:\Users\Admin\AppData\Local\Temp\e3af73a0-87ce-4a03-baa7-a87d7dc6af65\[email protected]
    Filesize

    5KB

    MD5

    856242624386f56874a3f3e71d7993f4

    SHA1

    96d3199c5eebb0d48c944050fbc753535ee09801

    SHA256

    d86ed80d2a9e4e1af843a991a6553a2fefd5433b2144be0cfb63a2f18deb86be

    SHA512

    76d440fe2ed535677a1d249b289463bfedfc5d2afc0e269e4593bb113393f165856c07117735cf3e5a230b5d04a61c7126df24a466594d8c27b47b2047834a09

  • C:\Users\Admin\AppData\Local\Temp\e3af73a0-87ce-4a03-baa7-a87d7dc6af65\[email protected]
    Filesize

    1.7MB

    MD5

    e68cea8c6d4b16641f30dd930a952ebb

    SHA1

    7e8c4b51e6e56f35a2983ab6cb121341aeda565c

    SHA256

    a7f3f788323a12158d66f341c4711d71fc2244a2b07a68fb8df4baec0ff76f35

    SHA512

    96351e36a4c5020ed464b96b72bb3063db819981440bde7c6c3a50f7fe470e1d70f0350ec7c4bcd4808fcabe2ddfbdebfc7039ae2248c1455e2245f53ce44ec0

  • C:\Users\Admin\AppData\Local\Temp\omnija-20245428.zip
    Filesize

    42.1MB

    MD5

    bf952b53408934f1d48596008f252b8d

    SHA1

    758d76532fdb48c4aaf09a24922333c4e1de0d01

    SHA256

    2183a97932f51d5b247646985b4e667d8be45f18731c418479bbd7743c825686

    SHA512

    a510a96e17090ada1a107e0f6d4819787652ab3d38cd17237f255c736817c7cfcb3fd5cf25f56d5693f4923375b2ab9548e9215070e252aae25c3528b2186d99

  • C:\Users\Admin\AppData\Local\Temp\vendor00000.xml
    Filesize

    593B

    MD5

    26a77efc8d6b227282dea325db381b17

    SHA1

    7ab9690885699216cb0edc5000f8e72836cef9b5

    SHA256

    8bd11a1a9099c444fdfb493c6bfd6c88f94c5059bd32cce1494eb42a468475a1

    SHA512

    fc11991014d756af4d63d72bb21bc0a678ba0ce2b6e7775c6130297a7656fa0acc8562f7fad3d4d1669a8917bfc2e321256630e92fa43f68a31fccd73427facf

  • C:\Users\Admin\AppData\Local\Temp\{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}\YandexSearch.msi
    Filesize

    8.5MB

    MD5

    37eedc58386ea7207379f655b902d61d

    SHA1

    f9e8059a1f46c8549566aaee87673677c6d75f9e

    SHA256

    24d847ed4bb8f059eb110c3ea43d53cd1da1d229cba798ee62edd1c7b36626a0

    SHA512

    65805a9ca39a0c38a4e66eb01023e7b68b1a5df6ff9083f9c24d2afd060372c9a049d41bbbe84bd41e970405147f344e6768598580ecebe645a6de5663e1cd3f

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\is1w30ly.Admin\places.sqlite-2024542857.288904288.backup
    Filesize

    68KB

    MD5

    d57cd95de07d3b15eb5cf8baa80471af

    SHA1

    322c0e13f2022ab255a8d2a50c5835779b6ccc3e

    SHA256

    651efdc8961efbf6476e4cc4b3965a4da72690ebedda009fd800c6d936a67696

    SHA512

    2e98256a9e76ae384f88b83075a321f60cb13ee6f7e8cb93f1919103b82ba79a67b5eec8a7d3043fe26b377fae58545e82323813897c0e67adfacaa885d6f68e

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks-2024542857.367004367.backup
    Filesize

    1KB

    MD5

    3adec702d4472e3252ca8b58af62247c

    SHA1

    35d1d2f90b80dca80ad398f411c93fe8aef07435

    SHA256

    2b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335

    SHA512

    7562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences-2024542857.367004367.backup
    Filesize

    313B

    MD5

    af006f1bcc57b11c3478be8babc036a8

    SHA1

    c3bb4fa8c905565ca6a1f218e39fe7494910891e

    SHA256

    ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c

    SHA512

    3d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af

  • C:\Users\Admin\AppData\Roaming\Yandex\ui
    Filesize

    38B

    MD5

    dee818f08f75047a2cdd64f706e41bbf

    SHA1

    612bc86a3cb10d394186bba1d97891d0cab55dcf

    SHA256

    60500011791bf5c56eadbd06c0bd56150b63e0356e3acda77395869c6f089a0a

    SHA512

    5101ee9123b6134c9c0849696ffd53b7afd153ee66842564c6834f68c94b3b2c0025f82895add96c8b06426615e648424769f8f7006b57825b1456bae5be0a80

  • C:\Windows\Installer\MSIA383.tmp
    Filesize

    172KB

    MD5

    694a088ff8fa0e3155881bb6500868bc

    SHA1

    096626661b9bcb3b3197b92e7e3c4e77ad4b2df4

    SHA256

    6f3a5bbd29f669712d6c2c7e5174dea6807cb86fda293acbe360bde81d29a633

    SHA512

    bd3a9cdf9ea591d462be8e00e9bc44c391897c40d598ada19f0377f3a6aea97aba03627d97d6362edbb81763fe3c7570d07bdfd5a004dd9e7af4531bc490bdeb

  • C:\Windows\Installer\MSIA411.tmp
    Filesize

    189KB

    MD5

    c3a831564e7b54fb7b502b728e232542

    SHA1

    82a4f969b1f19dc6489e13d357ccad9fef4837ab

    SHA256

    43097d66f86e3a1103d4cc7c410e46daba8d1a7a991ab6c222d41bd2620c19ca

    SHA512

    4855ca4429974a0b111d42b86cb8f89188310aaaf9174b4cf462a968163c8b92e38d4a519c78133301b341be5cd02e34b55b55575e84f0d01c2cd11ae74cce05

  • C:\Windows\Installer\MSIA63C.tmp
    Filesize

    202KB

    MD5

    ba84dd4e0c1408828ccc1de09f585eda

    SHA1

    e8e10065d479f8f591b9885ea8487bc673301298

    SHA256

    3cff4ac91288a0ff0c13278e73b282a64e83d089c5a61a45d483194ab336b852

    SHA512

    7a38418f6ee8dbc66fab2cd5ad8e033e761912efc465daa484858d451da4b8576079fe90fd3b6640410edc8b3cac31c57719898134f246f4000d60a252d88290