Analysis
-
max time kernel
141s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
15-08-2023 19:09
Static task
static1
Behavioral task
behavioral1
Sample
0347902196148ab771382b99d424660b_magniber_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
0347902196148ab771382b99d424660b_magniber_JC.exe
Resource
win10v2004-20230703-en
General
-
Target
0347902196148ab771382b99d424660b_magniber_JC.exe
-
Size
19.2MB
-
MD5
0347902196148ab771382b99d424660b
-
SHA1
ec10e23dd1243172bf32f2c3a6708c7c8c77d29a
-
SHA256
060ccee34d28fdcd93978fcd2e7d21be1edcd5839a6a9b57bf81b348bcc275b6
-
SHA512
46b0e41bfc570cd348fa5f136a5947aba0ee3a3385d3df42fa8eb39e72a7247b3950be7c5776e8cada2cbb95b3d6b74ee2cc2c93368821a903767d699513e8f5
-
SSDEEP
393216:o3ifOR8Cd9UTc1eHxpLkrdInmvj67qyzcIPnG8cPcT6v:dq7UA1eHxlkJInmvmqCGhMk
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/2220-73-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx behavioral1/memory/2220-77-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx behavioral1/memory/2220-78-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx behavioral1/memory/2220-79-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx behavioral1/memory/2220-96-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx behavioral1/memory/2220-164-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx behavioral1/memory/2220-256-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx behavioral1/memory/2220-280-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx behavioral1/memory/2220-504-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx behavioral1/memory/2220-1069-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx behavioral1/memory/2220-1076-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx behavioral1/memory/2220-1080-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx behavioral1/memory/2220-1084-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx behavioral1/memory/2220-1088-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx behavioral1/memory/2220-1092-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx behavioral1/memory/2220-1096-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx behavioral1/memory/2220-1100-0x0000000003AC0000-0x0000000005DBE000-memory.dmp upx -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 0347902196148ab771382b99d424660b_magniber_JC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2320 wmic.exe Token: SeSecurityPrivilege 2320 wmic.exe Token: SeTakeOwnershipPrivilege 2320 wmic.exe Token: SeLoadDriverPrivilege 2320 wmic.exe Token: SeSystemProfilePrivilege 2320 wmic.exe Token: SeSystemtimePrivilege 2320 wmic.exe Token: SeProfSingleProcessPrivilege 2320 wmic.exe Token: SeIncBasePriorityPrivilege 2320 wmic.exe Token: SeCreatePagefilePrivilege 2320 wmic.exe Token: SeBackupPrivilege 2320 wmic.exe Token: SeRestorePrivilege 2320 wmic.exe Token: SeShutdownPrivilege 2320 wmic.exe Token: SeDebugPrivilege 2320 wmic.exe Token: SeSystemEnvironmentPrivilege 2320 wmic.exe Token: SeRemoteShutdownPrivilege 2320 wmic.exe Token: SeUndockPrivilege 2320 wmic.exe Token: SeManageVolumePrivilege 2320 wmic.exe Token: 33 2320 wmic.exe Token: 34 2320 wmic.exe Token: 35 2320 wmic.exe Token: SeIncreaseQuotaPrivilege 2320 wmic.exe Token: SeSecurityPrivilege 2320 wmic.exe Token: SeTakeOwnershipPrivilege 2320 wmic.exe Token: SeLoadDriverPrivilege 2320 wmic.exe Token: SeSystemProfilePrivilege 2320 wmic.exe Token: SeSystemtimePrivilege 2320 wmic.exe Token: SeProfSingleProcessPrivilege 2320 wmic.exe Token: SeIncBasePriorityPrivilege 2320 wmic.exe Token: SeCreatePagefilePrivilege 2320 wmic.exe Token: SeBackupPrivilege 2320 wmic.exe Token: SeRestorePrivilege 2320 wmic.exe Token: SeShutdownPrivilege 2320 wmic.exe Token: SeDebugPrivilege 2320 wmic.exe Token: SeSystemEnvironmentPrivilege 2320 wmic.exe Token: SeRemoteShutdownPrivilege 2320 wmic.exe Token: SeUndockPrivilege 2320 wmic.exe Token: SeManageVolumePrivilege 2320 wmic.exe Token: 33 2320 wmic.exe Token: 34 2320 wmic.exe Token: 35 2320 wmic.exe Token: SeIncreaseQuotaPrivilege 2844 wmic.exe Token: SeSecurityPrivilege 2844 wmic.exe Token: SeTakeOwnershipPrivilege 2844 wmic.exe Token: SeLoadDriverPrivilege 2844 wmic.exe Token: SeSystemProfilePrivilege 2844 wmic.exe Token: SeSystemtimePrivilege 2844 wmic.exe Token: SeProfSingleProcessPrivilege 2844 wmic.exe Token: SeIncBasePriorityPrivilege 2844 wmic.exe Token: SeCreatePagefilePrivilege 2844 wmic.exe Token: SeBackupPrivilege 2844 wmic.exe Token: SeRestorePrivilege 2844 wmic.exe Token: SeShutdownPrivilege 2844 wmic.exe Token: SeDebugPrivilege 2844 wmic.exe Token: SeSystemEnvironmentPrivilege 2844 wmic.exe Token: SeRemoteShutdownPrivilege 2844 wmic.exe Token: SeUndockPrivilege 2844 wmic.exe Token: SeManageVolumePrivilege 2844 wmic.exe Token: 33 2844 wmic.exe Token: 34 2844 wmic.exe Token: 35 2844 wmic.exe Token: SeIncreaseQuotaPrivilege 2844 wmic.exe Token: SeSecurityPrivilege 2844 wmic.exe Token: SeTakeOwnershipPrivilege 2844 wmic.exe Token: SeLoadDriverPrivilege 2844 wmic.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2320 2220 0347902196148ab771382b99d424660b_magniber_JC.exe 28 PID 2220 wrote to memory of 2320 2220 0347902196148ab771382b99d424660b_magniber_JC.exe 28 PID 2220 wrote to memory of 2320 2220 0347902196148ab771382b99d424660b_magniber_JC.exe 28 PID 2220 wrote to memory of 2320 2220 0347902196148ab771382b99d424660b_magniber_JC.exe 28 PID 2220 wrote to memory of 2844 2220 0347902196148ab771382b99d424660b_magniber_JC.exe 32 PID 2220 wrote to memory of 2844 2220 0347902196148ab771382b99d424660b_magniber_JC.exe 32 PID 2220 wrote to memory of 2844 2220 0347902196148ab771382b99d424660b_magniber_JC.exe 32 PID 2220 wrote to memory of 2844 2220 0347902196148ab771382b99d424660b_magniber_JC.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\0347902196148ab771382b99d424660b_magniber_JC.exe"C:\Users\Admin\AppData\Local\Temp\0347902196148ab771382b99d424660b_magniber_JC.exe"1⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic csproduct get UUID2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic csproduct get UUID2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\37mobile\ysc_pc\0347902196148ab771382b99d424660b_magniber_JC\cookies.dat
Filesize254B
MD5d17682f88004cbc7a151f34fd84c0741
SHA1bcf3a1274d8f44b81320bd75aae583026bc3f7e8
SHA256bb4c2abed9bc6cb0c46c4e263df0cc3499da38ae3eb9fa496377a7d00dabb724
SHA512ecd1542c5f2e6b80d3c996e2ae01805dd164383fd3fbaa3f9f038e3afac13f8ecac5ab07d17e48c8f50edbc92be46dc02742e86593463d4f885bf566f7531ee2
-
C:\Users\Admin\AppData\Roaming\37mobile\ysc_pc\0347902196148ab771382b99d424660b_magniber_JC\userconfig.ini
Filesize194B
MD5f9f1d650c898a7da4ca0baa4bb3d059e
SHA18812577d3b4cb6acea0b2de20f7969ff2e0e56aa
SHA256e637f49f8ac11e46c8145a7fd8c956e57c4ece5f7a0ff163034404a169fab8ed
SHA51296f23d6752ec2c6a8689d3e6f1b452202a7237c6f56cd32cd7a07a488f357176df876c72cac56d48b1ba04dd501d28c176abe3de7bd0efe07ca07b46f69bc111
-
C:\Users\Admin\AppData\Roaming\37mobile\ysc_pc\0347902196148ab771382b99d424660b_magniber_JC\userconfig.ini
Filesize52B
MD522bca88b2bc02a0b71c86d90f94122fb
SHA17a56b5924aa10aa7a6af2d0d86cc94662ffdbb13
SHA256aae69d5804baf4f34bb09b97883eb36cb45d57fa24b75be90f88c24d2893991d
SHA512e051a9da34c702743dcfd87b14d99fdba1a501dd52fdae36dd3317044278efe2fb4269b5e93659eaa51f29e881568dae994d0279cdf062987d9c743da807975a