Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:33

General

  • Target

    2024-04-27_77ece9eda14383e64ffe0556a5c3d8fd_magniber.exe

  • Size

    33.9MB

  • MD5

    77ece9eda14383e64ffe0556a5c3d8fd

  • SHA1

    fcda2da05d27377f7dcd96de981126f92f715ad0

  • SHA256

    48019c6ad4767d44d9e3156f2c402b8d31b6b49dab2266cd477c06ac5730b8bd

  • SHA512

    71c858563aeb571db3eb90436f2f7935f9c35c09a650d97e4a9e2504386d3f140e23732dcdcf51bf9a8b77a448c17ba1e933f9f190605fdc9690f72b6220ab94

  • SSDEEP

    98304:+MyxwpTT8d1vroblVN62GZB9th8Rc4yrrFxsnX98dXwV5Wv9a/Sa6OPUGsyHrU+B:+MyAOyVNSZyc4yrSbrOe3utXIeVQBWG

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_77ece9eda14383e64ffe0556a5c3d8fd_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_77ece9eda14383e64ffe0556a5c3d8fd_magniber.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2020

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2020-0-0x0000000002600000-0x0000000002667000-memory.dmp
    Filesize

    412KB

  • memory/2020-5-0x0000000002600000-0x0000000002667000-memory.dmp
    Filesize

    412KB

  • memory/2020-15-0x0000000000400000-0x00000000025FB000-memory.dmp
    Filesize

    34.0MB

  • memory/2020-16-0x0000000000400000-0x00000000025FB000-memory.dmp
    Filesize

    34.0MB