Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 10:36

General

  • Target

    2024-05-23_6e350b85936b588d7cda0beee7c7d716_magniber.exe

  • Size

    5.1MB

  • MD5

    6e350b85936b588d7cda0beee7c7d716

  • SHA1

    50c00b707df460a8df05271c53ef8fd0996f7dfe

  • SHA256

    f80db396abdc9a4d6435426446d88073482e288a3b9fc3d21cf05dbde207bdd0

  • SHA512

    b0760a5e591779544506b927d3f72348b0e1e7cd0a995a06ed4584ef1fa0391a405b3bcee6d8bdd8d0e193b356b646db495130db7f549732254abc5faf465d63

  • SSDEEP

    98304:k/vt45232uPpqj4BB5Dg+8/nJ6rNbO3yguFbsTD527BWG:AN3ZpHpgNIbEGFuVQBWG

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_6e350b85936b588d7cda0beee7c7d716_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_6e350b85936b588d7cda0beee7c7d716_magniber.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.exe
      "C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.exe" -app
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:4564
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1036 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4468

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe
      Filesize

      5.3MB

      MD5

      0469bb703f1233c733ba4e8cb45afda2

      SHA1

      a07afd7ecf1d0b740b0e2eddfcde79dcf6e1767f

      SHA256

      00314da401908da37ebfe9b642506cab81a4467c092719fcf007be045bc4a9e0

      SHA512

      342c9629e705eb78c7bd52b3efe4a92b6a8bece9933956390450600635e4c0511ca96ccaa25e6920e9d25ccdf444dabfea7b09f8fbcba2f371655f87633b6d67

    • C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.dll
      Filesize

      17.6MB

      MD5

      a98207598f6d46d59f869fcd44d0ae31

      SHA1

      744ac16a7e0626f2d26dd886b20f788f438ebc40

      SHA256

      c3cdcee3478ed69130cf826f7b3d39cdd2145d65035e9aebfb90dfec118c5c06

      SHA512

      e5be7c1f322bb061080faad13004f153a171dce21c1019e5b873526e76e8d8c1467d83837eaeff33eebe85fbb0fee4ab578eaf2bc7bab2d6bb78948d803e6333

    • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\de55b55ef62fb1b17eb3c103f4fc0cef
      Filesize

      5.7MB

      MD5

      de55b55ef62fb1b17eb3c103f4fc0cef

      SHA1

      37dd8656942325f787227b65fc829508d48723a8

      SHA256

      62f90bf759c32cd1d916627a4456b547a90641e7e94e3cbb2be6ff2033275f0b

      SHA512

      7c312975a4825ddaaea32ffd48a80a5216a2a385c4556811a16accceee743122c396a41fd5a5b442689603ddbd4a3d0806c29f4e1b251fa824b9fb69abcf81b6

    • memory/2184-0-0x0000000000400000-0x0000000001050000-memory.dmp
      Filesize

      12.3MB

    • memory/2184-61-0x0000000000400000-0x0000000001050000-memory.dmp
      Filesize

      12.3MB

    • memory/2184-151-0x0000000000400000-0x0000000001050000-memory.dmp
      Filesize

      12.3MB

    • memory/4564-72-0x00007FF9A6840000-0x00007FF9A6850000-memory.dmp
      Filesize

      64KB

    • memory/4564-75-0x00007FF9A6890000-0x00007FF9A68C0000-memory.dmp
      Filesize

      192KB

    • memory/4564-78-0x00007FF9A6920000-0x00007FF9A6925000-memory.dmp
      Filesize

      20KB

    • memory/4564-76-0x00007FF9A6890000-0x00007FF9A68C0000-memory.dmp
      Filesize

      192KB

    • memory/4564-74-0x00007FF9A6890000-0x00007FF9A68C0000-memory.dmp
      Filesize

      192KB

    • memory/4564-77-0x00007FF9A6890000-0x00007FF9A68C0000-memory.dmp
      Filesize

      192KB

    • memory/4564-71-0x00007FF9A6840000-0x00007FF9A6850000-memory.dmp
      Filesize

      64KB

    • memory/4564-70-0x00007FF9A6730000-0x00007FF9A6740000-memory.dmp
      Filesize

      64KB

    • memory/4564-69-0x00007FF9A6730000-0x00007FF9A6740000-memory.dmp
      Filesize

      64KB

    • memory/4564-73-0x00007FF9A6890000-0x00007FF9A68C0000-memory.dmp
      Filesize

      192KB

    • memory/4564-83-0x00007FF9A6020000-0x00007FF9A6030000-memory.dmp
      Filesize

      64KB

    • memory/4564-86-0x00007FF9A6020000-0x00007FF9A6030000-memory.dmp
      Filesize

      64KB

    • memory/4564-82-0x00007FF9A6000000-0x00007FF9A6010000-memory.dmp
      Filesize

      64KB

    • memory/4564-89-0x00007FF9A3FF0000-0x00007FF9A4000000-memory.dmp
      Filesize

      64KB

    • memory/4564-96-0x00007FF9A4270000-0x00007FF9A42A0000-memory.dmp
      Filesize

      192KB

    • memory/4564-97-0x00007FF9A6630000-0x00007FF9A6640000-memory.dmp
      Filesize

      64KB

    • memory/4564-103-0x00007FF9A66E0000-0x00007FF9A66EE000-memory.dmp
      Filesize

      56KB

    • memory/4564-110-0x00007FF9A5700000-0x00007FF9A570B000-memory.dmp
      Filesize

      44KB

    • memory/4564-109-0x00007FF9A5700000-0x00007FF9A570B000-memory.dmp
      Filesize

      44KB

    • memory/4564-108-0x00007FF9A5700000-0x00007FF9A570B000-memory.dmp
      Filesize

      44KB

    • memory/4564-107-0x00007FF9A5700000-0x00007FF9A570B000-memory.dmp
      Filesize

      44KB

    • memory/4564-106-0x00007FF9A5700000-0x00007FF9A570B000-memory.dmp
      Filesize

      44KB

    • memory/4564-105-0x00007FF9A56E0000-0x00007FF9A56F0000-memory.dmp
      Filesize

      64KB

    • memory/4564-104-0x00007FF9A56E0000-0x00007FF9A56F0000-memory.dmp
      Filesize

      64KB

    • memory/4564-102-0x00007FF9A66E0000-0x00007FF9A66EE000-memory.dmp
      Filesize

      56KB

    • memory/4564-101-0x00007FF9A66E0000-0x00007FF9A66EE000-memory.dmp
      Filesize

      56KB

    • memory/4564-100-0x00007FF9A66E0000-0x00007FF9A66EE000-memory.dmp
      Filesize

      56KB

    • memory/4564-99-0x00007FF9A66E0000-0x00007FF9A66EE000-memory.dmp
      Filesize

      56KB

    • memory/4564-98-0x00007FF9A6630000-0x00007FF9A6640000-memory.dmp
      Filesize

      64KB

    • memory/4564-95-0x00007FF9A4270000-0x00007FF9A42A0000-memory.dmp
      Filesize

      192KB

    • memory/4564-94-0x00007FF9A4270000-0x00007FF9A42A0000-memory.dmp
      Filesize

      192KB

    • memory/4564-93-0x00007FF9A4270000-0x00007FF9A42A0000-memory.dmp
      Filesize

      192KB

    • memory/4564-92-0x00007FF9A4270000-0x00007FF9A42A0000-memory.dmp
      Filesize

      192KB

    • memory/4564-91-0x00007FF9A4100000-0x00007FF9A4110000-memory.dmp
      Filesize

      64KB

    • memory/4564-90-0x00007FF9A4100000-0x00007FF9A4110000-memory.dmp
      Filesize

      64KB

    • memory/4564-88-0x00007FF9A3FF0000-0x00007FF9A4000000-memory.dmp
      Filesize

      64KB

    • memory/4564-87-0x00007FF9A6020000-0x00007FF9A6030000-memory.dmp
      Filesize

      64KB

    • memory/4564-84-0x00007FF9A6020000-0x00007FF9A6030000-memory.dmp
      Filesize

      64KB

    • memory/4564-85-0x00007FF9A6020000-0x00007FF9A6030000-memory.dmp
      Filesize

      64KB

    • memory/4564-81-0x00007FF9A6000000-0x00007FF9A6010000-memory.dmp
      Filesize

      64KB

    • memory/4564-80-0x00007FF9A5F70000-0x00007FF9A5F80000-memory.dmp
      Filesize

      64KB

    • memory/4564-119-0x00007FF9A4750000-0x00007FF9A4776000-memory.dmp
      Filesize

      152KB

    • memory/4564-118-0x00007FF9A4750000-0x00007FF9A4776000-memory.dmp
      Filesize

      152KB

    • memory/4564-117-0x00007FF9A4750000-0x00007FF9A4776000-memory.dmp
      Filesize

      152KB

    • memory/4564-116-0x00007FF9A4750000-0x00007FF9A4776000-memory.dmp
      Filesize

      152KB

    • memory/4564-115-0x00007FF9A4750000-0x00007FF9A4776000-memory.dmp
      Filesize

      152KB

    • memory/4564-114-0x00007FF9A4720000-0x00007FF9A4730000-memory.dmp
      Filesize

      64KB

    • memory/4564-113-0x00007FF9A4720000-0x00007FF9A4730000-memory.dmp
      Filesize

      64KB

    • memory/4564-112-0x00007FF9A4620000-0x00007FF9A4630000-memory.dmp
      Filesize

      64KB

    • memory/4564-111-0x00007FF9A4620000-0x00007FF9A4630000-memory.dmp
      Filesize

      64KB

    • memory/4564-79-0x00007FF9A5F70000-0x00007FF9A5F80000-memory.dmp
      Filesize

      64KB

    • memory/4564-130-0x00007FF9A4470000-0x00007FF9A4492000-memory.dmp
      Filesize

      136KB

    • memory/4564-132-0x00007FF9A6720000-0x00007FF9A6721000-memory.dmp
      Filesize

      4KB

    • memory/4564-131-0x00007FF9A4470000-0x00007FF9A4492000-memory.dmp
      Filesize

      136KB

    • memory/4564-129-0x00007FF9A4470000-0x00007FF9A4492000-memory.dmp
      Filesize

      136KB

    • memory/4564-128-0x00007FF9A4470000-0x00007FF9A4492000-memory.dmp
      Filesize

      136KB

    • memory/4564-127-0x00007FF9A4470000-0x00007FF9A4492000-memory.dmp
      Filesize

      136KB

    • memory/4564-124-0x00007FF9A3F60000-0x00007FF9A3F87000-memory.dmp
      Filesize

      156KB

    • memory/4564-125-0x00007FF9A3F60000-0x00007FF9A3F87000-memory.dmp
      Filesize

      156KB

    • memory/4564-123-0x00007FF9A3F60000-0x00007FF9A3F87000-memory.dmp
      Filesize

      156KB

    • memory/4564-122-0x00007FF9A3F60000-0x00007FF9A3F87000-memory.dmp
      Filesize

      156KB

    • memory/4564-121-0x00007FF9A3F60000-0x00007FF9A3F87000-memory.dmp
      Filesize

      156KB

    • memory/4564-120-0x00007FF9A3F60000-0x00007FF9A3F87000-memory.dmp
      Filesize

      156KB

    • memory/4564-126-0x00007FF9A3F60000-0x00007FF9A3F87000-memory.dmp
      Filesize

      156KB