Analysis

  • max time kernel
    100s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 05:05

General

  • Target

    2024-04-28_d7899e7b510b52edce32328fba8761b7_magniber.exe

  • Size

    8.6MB

  • MD5

    d7899e7b510b52edce32328fba8761b7

  • SHA1

    fc75b915bd3b3892a39a33fd7e1d75c33eef4386

  • SHA256

    03df1f6e2edb2b74748f63299f0ab99090d829bdac6e4b4a7be66eff8c8c6a1e

  • SHA512

    581ba7bfbfe5bc93b8b256dff9dbbb075be45e25de79beb3e6fb8efcdf478da2c21b09aa9aa081ab5160bf9d5a6914b9385f6eab894ed15161f0fa8f7c9cc565

  • SSDEEP

    98304:K76wMlkYxXKNgR7YjTMbk+ust6tXHJwWkHmPh7gCNq7N2/wK0pmsCWrqufezvktp:pwi3K+lYMIstaiOgC8KVWrqufezv+

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 16 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_d7899e7b510b52edce32328fba8761b7_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_d7899e7b510b52edce32328fba8761b7_magniber.exe"
    1⤵
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4808
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 09790D29C987957BE06DE5EC99B1F868
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4012
      • C:\Users\Admin\AppData\Local\Temp\13244961-125D-41A3-9AAD-38425B22394D\lite_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\13244961-125D-41A3-9AAD-38425B22394D\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1680
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 2C7BAEDBEDD4A86F2C3F40D99299DB03 E Global\MSI0000
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3324
      • C:\Users\Admin\AppData\Local\Temp\1690BCE3-E741-4635-A1F0-013A54C1DF10\seederexe.exe
        "C:\Users\Admin\AppData\Local\Temp\1690BCE3-E741-4635-A1F0-013A54C1DF10\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--locale=us" "--browser=" "--browser_default=" "--yabm=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\7F2866BD-8C35-462C-89B1-50DC94C7EEF5\sender.exe" "--is_elevated=yes" "--ui_level=5"
        3⤵
        • Executes dropped EXE
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Users\Admin\AppData\Local\Temp\7F2866BD-8C35-462C-89B1-50DC94C7EEF5\sender.exe
          C:\Users\Admin\AppData\Local\Temp\7F2866BD-8C35-462C-89B1-50DC94C7EEF5\sender.exe --send "/status.xml?clid=2256843&uuid=047c5ca9-b7c8-43ed-b8c6-80c149a07fde&vnt=Windows 10x64&file-no=8%0A25%0A37%0A38%0A45%0A57%0A59%0A102%0A106%0A108%0A111%0A129%0A"
          4⤵
          • Drops file in System32 directory
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1056

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e57b5f3.rbs
    Filesize

    591B

    MD5

    ac58a0804ab9ce299df1665adef102a3

    SHA1

    296df307dc7a28d5ebbf713954921e65b3f3849e

    SHA256

    04060ca73ea24208f04c453cd32dd984c523ceb6e85cd44a8a9f589d8d926e6a

    SHA512

    21e68a0d8066c4f38dc8ab62e5446abb974bcfdab8ae0a9af68c8d714d9cb494445a874da872cc9f894e2be508a91ef3a75a76962ac7d8ece3192c20dfe4b8bf

  • C:\Users\Admin\AppData\Local\Temp\13244961-125D-41A3-9AAD-38425B22394D\lite_installer.exe
    Filesize

    390KB

    MD5

    d76e1d741effdfbed89984c77b180fa7

    SHA1

    966734fcf45a54485e821a7f3af537001d0caa6a

    SHA256

    0e3bde3de1a5decc4ce438bc945c532ee0d3674aeae2f2a259f685d58d53fd8f

    SHA512

    8dc5f11f716ac2066e542cf4f6faa2236a360386861e4c3e4a216ee9dba62bc099700e2241f75ba9db61fd56081fc1c8521f31cba4ff953241cc19560ae6a4e5

  • C:\Users\Admin\AppData\Local\Temp\1690BCE3-E741-4635-A1F0-013A54C1DF10\seederexe.exe
    Filesize

    6.7MB

    MD5

    f9df2f062bdb4c2be3a3129230103030

    SHA1

    9cc3b360f49962f4fd4dff057315fa5531210707

    SHA256

    4867db55dfebe3c66f907b0214c6a746c3ed774338c85999d756d2bcca00b76e

    SHA512

    1398c9c1b0b1be117fc082068d67aacbf0e9899c6dc424ab883f58d5deeb4cac75b42d1ba64c4a3a7f6553dd05dbb54e67b84215f3bb9b0a0e2fdaf76787be73

  • C:\Users\Admin\AppData\Local\Temp\7F2866BD-8C35-462C-89B1-50DC94C7EEF5\sender.exe
    Filesize

    249KB

    MD5

    6e7542de2100ae4b5070ddf52d6e94d4

    SHA1

    564d7867f7e10efc64af9e6d755ff6bca0b08891

    SHA256

    ed9b52c3ef991944a62c8c47555abe6b459eb51096da4312a09ac09e8b534b31

    SHA512

    67fbc9507c26ea37666e975c51a41c0ab1c68df2118034680ea8f8604e41383a4f3a7a57015e87bb3544ed1d462161bc53b7aecdd2436f88fcc0f1399f33c2c4

  • C:\Users\Admin\AppData\Local\Temp\YandexSearch00000.log
    Filesize

    35KB

    MD5

    a594fe1473fc205189d36c448487fca9

    SHA1

    efa7a31fe21ad5a93681638563fbf39e00ee4385

    SHA256

    8720a210cea59d3f03750acd748cd2745e1df22cc495bcc32edc236310d5a4a0

    SHA512

    2fc05d24badda80809678985082ef960cb019650d93b8bf9ac16f0c5050e82ab14470a7487d844dcc3b6724f8a479dfc9f777c71e24a25b630b65b211bab7c0a

  • C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml
    Filesize

    555B

    MD5

    efc4597d2468d2525e29dffbf7d987ff

    SHA1

    c9563614a72089eb4e8ea771c33a5d4e4123a352

    SHA256

    001fe375f7a17e1b7ee7e03328ca683a5f5866d6d91fe0c901e71b30cfe27a8b

    SHA512

    963cc6da41982ce65bc7a9e5aca1c9e0233e907acf577e36d4e4857d61954f334a6661a2b4c2bd6c10a1fd4444c22eb40034585006bcc91557b01144aa877143

  • C:\Users\Admin\AppData\Local\Temp\vendor00000.xml
    Filesize

    592B

    MD5

    e3580f7e2974c123e2bfe421357d39d4

    SHA1

    c4c9e3177f042819a2baa1380ecd59e7e90cb291

    SHA256

    8401083e9b190f9855f45e8c962e946049222c8ab01cdb0ef1efdc9742e40aaa

    SHA512

    bad3b788e76c1e7d037845f23b1d4c90be2a195b8cb9d8f0540618fe5eae7a9da542cb3fb0715a94c140cd5ef6e82fd4479ea75ee0ae05f83e779a5e16a307a7

  • C:\Users\Admin\AppData\Local\Temp\{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}\YandexSearch.msi
    Filesize

    8.2MB

    MD5

    1408829ee431dc9fecf4be83edf4c702

    SHA1

    ebe3b7e5e1e566d0ab0a6a0146c2aada8c5ae3fe

    SHA256

    d3583b29b04c974e7da9eb2e63e11327e962b0eef09c2577cb48d0ffa17921b7

    SHA512

    ef304922efff1e4263c0ca636cb2d98cfa30c67c6fb6ac9a5c0712c821a4f48634407e1bcd7afddb3bccfedacbc20c970b19934b42838ed6e0cff7cb9cd1efc7

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nahd6ha2.default\places.sqlite
    Filesize

    68KB

    MD5

    d57cd95de07d3b15eb5cf8baa80471af

    SHA1

    322c0e13f2022ab255a8d2a50c5835779b6ccc3e

    SHA256

    651efdc8961efbf6476e4cc4b3965a4da72690ebedda009fd800c6d936a67696

    SHA512

    2e98256a9e76ae384f88b83075a321f60cb13ee6f7e8cb93f1919103b82ba79a67b5eec8a7d3043fe26b377fae58545e82323813897c0e67adfacaa885d6f68e

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks-2024062838.675081675.backup
    Filesize

    1KB

    MD5

    3adec702d4472e3252ca8b58af62247c

    SHA1

    35d1d2f90b80dca80ad398f411c93fe8aef07435

    SHA256

    2b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335

    SHA512

    7562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences-2024062838.675081675.backup
    Filesize

    313B

    MD5

    af006f1bcc57b11c3478be8babc036a8

    SHA1

    c3bb4fa8c905565ca6a1f218e39fe7494910891e

    SHA256

    ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c

    SHA512

    3d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af

  • C:\Users\Admin\AppData\Roaming\Yandex\ui
    Filesize

    38B

    MD5

    5038c8444c7b08382049551f3892f94b

    SHA1

    987f0746aaed046698719777671691f959d14c81

    SHA256

    d4041e45b7a3844ee94db63d8c64c85fd241c3525745d348bf496317454c7749

    SHA512

    ff63299933e15abef3d45127265656ef6dfe87364fe53d482e831ab845eaeaa483fa8af3fab7904ab936e7a244a6721d23bef749fe24973365f6c4786ad78a3e

  • C:\Windows\Installer\MSIB834.tmp
    Filesize

    172KB

    MD5

    17d3de1fd7f7c6c3a6520d0fadea3e0e

    SHA1

    92587dfb70fcfc8db5aba782b414043ba24a5918

    SHA256

    fb28a17904096b3ee385d2fe1f033298519c0ebf69ced454b45fdad5247589c9

    SHA512

    1be8de8180e8a86735d8b3d97c808b85a6be545d9946b117b39c6e1c37124ac4ee6acf314d1982249b531fd24097d6a30a0b5228f0b30ccd66a5fdb4ed3e4f5a

  • C:\Windows\Installer\MSIB8E1.tmp
    Filesize

    189KB

    MD5

    84be3b020067fb25e77e72710291a70a

    SHA1

    792feeafa52d93e5ec6538794cd97df49666b7ea

    SHA256

    8591f02e50663689043d6dec34ade65cb24732914b73de5faa43e74ed5b6450c

    SHA512

    1eb0fe8f5501e623efcd033665132ee3859968aede5f496634ac107008eaa3964941d019a207c63e21c8b76f45bad718ca70c10ab81f8dccdf0fb89acfb9a0bc

  • C:\Windows\Installer\MSIBB1B.tmp
    Filesize

    168KB

    MD5

    a0962dd193b82c1946dc67e140ddf895

    SHA1

    7f36c38d80b7c32e750e22907ac7e1f0df76e966

    SHA256

    b9e73e5ab78d033e0328fc74a9e4ebbd1af614bc4a7c894beb8c59d24ee3ede9

    SHA512

    118b0bd2941d48479446ed16ab23861073d23f9cc815f5f1d380f9977f18c34a71f61496c78b77b9a70f8b0a6cd08fe1edc1adb376dad5762ad0dd2068c64751