Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 02:33
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-22_d6edf3c417c9585b34b5bd6252f4cbdc_magniber.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-05-22_d6edf3c417c9585b34b5bd6252f4cbdc_magniber.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-05-22_d6edf3c417c9585b34b5bd6252f4cbdc_magniber.exe
-
Size
1.2MB
-
MD5
d6edf3c417c9585b34b5bd6252f4cbdc
-
SHA1
9e39e51780923f7e86c39f5081324f8bbd2f4afe
-
SHA256
8cb02cb55299b7a219013617e78081496843b95d955b23d52f2e6cb502136612
-
SHA512
16243173430877b6a02ed0a1d0caf959b5cb2a5b50b789b712db6fa131bdeff34dd02af142c3801d791d8a5794846bd6ac7649da4c34446c0559b6d297e590fc
-
SSDEEP
24576:hgMkXKPaqpXgnCZArxGzWFispqfZqf2qfdvBRS1:LZpXgnCZ/each/RS1
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
uninst.exepid process 3576 uninst.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
2024-05-22_d6edf3c417c9585b34b5bd6252f4cbdc_magniber.exeuninst.exepid process 3620 2024-05-22_d6edf3c417c9585b34b5bd6252f4cbdc_magniber.exe 3620 2024-05-22_d6edf3c417c9585b34b5bd6252f4cbdc_magniber.exe 3576 uninst.exe 3576 uninst.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-05-22_d6edf3c417c9585b34b5bd6252f4cbdc_magniber.exeuninst.exedescription pid process Token: SeDebugPrivilege 3620 2024-05-22_d6edf3c417c9585b34b5bd6252f4cbdc_magniber.exe Token: SeDebugPrivilege 3576 uninst.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
2024-05-22_d6edf3c417c9585b34b5bd6252f4cbdc_magniber.exedescription pid process target process PID 3620 wrote to memory of 3576 3620 2024-05-22_d6edf3c417c9585b34b5bd6252f4cbdc_magniber.exe uninst.exe PID 3620 wrote to memory of 3576 3620 2024-05-22_d6edf3c417c9585b34b5bd6252f4cbdc_magniber.exe uninst.exe PID 3620 wrote to memory of 3576 3620 2024-05-22_d6edf3c417c9585b34b5bd6252f4cbdc_magniber.exe uninst.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-22_d6edf3c417c9585b34b5bd6252f4cbdc_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-22_d6edf3c417c9585b34b5bd6252f4cbdc_magniber.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Users\Admin\AppData\Local\Temp\uninst.exeuninst.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3576
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d6edf3c417c9585b34b5bd6252f4cbdc
SHA19e39e51780923f7e86c39f5081324f8bbd2f4afe
SHA2568cb02cb55299b7a219013617e78081496843b95d955b23d52f2e6cb502136612
SHA51216243173430877b6a02ed0a1d0caf959b5cb2a5b50b789b712db6fa131bdeff34dd02af142c3801d791d8a5794846bd6ac7649da4c34446c0559b6d297e590fc