Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 00:53
Static task
static1
Behavioral task
behavioral1
Sample
2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe
Resource
win7-20240611-en
General
-
Target
2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe
-
Size
9.9MB
-
MD5
dd85c2c2740e9b26ba58d694bc5dfc76
-
SHA1
ddd91cb1e481ee9dcf80921875791aff40865a88
-
SHA256
6590dc32caebdbff8a922f90d5d23aa827192daae79ae398c351404436495143
-
SHA512
7afee25f7e2f994bd04437ceb27e336c9b380f303c5c0602f437d4fc9845bb9b04320d8c400b6c18c1ef700857af38166218f9e977fa9d1dc31c4cc87212b6e2
-
SSDEEP
196608:TaetdpmxiHUbVaw5zph8qU9m/zmtseRML2l3hDHaI6HMaJTtGb/ki00Sv5TiK/nR:Gmf+iHoT5P8SzaD8lpiK/YBNENa2
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2316-4887-0x0000000000500000-0x00000000005C6000-memory.dmp family_sectoprat -
Drops startup file 1 IoCs
Processes:
2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ma94.vbs 2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exedescription pid process target process PID 3244 set thread context of 2316 3244 2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exeMSBuild.exepid process 3244 2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe 3244 2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe 2316 MSBuild.exe 2316 MSBuild.exe 2316 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 3244 2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe Token: SeDebugPrivilege 3244 2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe Token: SeDebugPrivilege 2316 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 2316 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exedescription pid process target process PID 3244 wrote to memory of 2316 3244 2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe MSBuild.exe PID 3244 wrote to memory of 2316 3244 2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe MSBuild.exe PID 3244 wrote to memory of 2316 3244 2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe MSBuild.exe PID 3244 wrote to memory of 2316 3244 2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe MSBuild.exe PID 3244 wrote to memory of 2316 3244 2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe MSBuild.exe PID 3244 wrote to memory of 2316 3244 2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe MSBuild.exe PID 3244 wrote to memory of 2316 3244 2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe MSBuild.exe PID 3244 wrote to memory of 2316 3244 2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-07-04_dd85c2c2740e9b26ba58d694bc5dfc76_magniber.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2