Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2024 13:26
Static task
static1
Behavioral task
behavioral1
Sample
2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe
Resource
win10v2004-20240730-en
General
-
Target
2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe
-
Size
5.2MB
-
MD5
bdc9ccfd02299a912f601544b3ee8a3a
-
SHA1
21b35ec7699684e30eedab35f5d35377df3588c6
-
SHA256
ee80f200d5d6b03469af91238f8e14321bbd6f302dc950f83da2154dbd07eb56
-
SHA512
8df2d65b913c84d527c9a453d94cb2bf2a431fece2ca86642ec0627544dba310ab02c9d7da354bf823fe73233f9f18c5db8c6abc852b3a84b0f98a2c35501e00
-
SSDEEP
98304:QbiYtOFMxvGGGfwhpX8WGEOkIpTIvnN73a9cchKNWnchtlYGtLsbr257iMKN:QbiYtOFMxvGGGfw7MWG8NnNrgheWn8WF
Malware Config
Signatures
-
Banload
Banload variants download malicious files, then install and execute the files.
-
Detects Floxif payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x00090000000233ba-3.dat floxif -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule behavioral2/files/0x00090000000233ba-3.dat acprotect -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe -
Loads dropped DLL 2 IoCs
Processes:
2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exepid Process 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 4044 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe -
Processes:
resource yara_rule behavioral2/files/0x00090000000233ba-3.dat upx behavioral2/memory/216-6-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4044-13-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4044-47-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/216-45-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/216-54-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/216-63-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exedescription ioc Process File opened (read-only) \??\e: 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe -
Drops file in Program Files directory 2 IoCs
Processes:
2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exedescription ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe File created \??\c:\program files\common files\system\symsrv.dll.000 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe -
Modifies registry class 3 IoCs
Processes:
2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9EF5725D-1198-1361-A97F-3D0AAB164C39}\AppID = "{69AD4AEE-51BE-439b-A92C-86AE490E8B30}" 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9EF5725D-1198-1361-A97F-3D0AAB164C39} 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9EF5725D-1198-1361-A97F-3D0AAB164C39}\ = "Background Intelligent Transfer Control Class 2.5" 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exepid Process 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 4044 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 4044 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exedescription pid Process Token: SeDebugPrivilege 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe Token: SeDebugPrivilege 4044 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe Token: 33 4044 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe Token: SeIncBasePriorityPrivilege 4044 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe Token: 33 4044 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe Token: SeIncBasePriorityPrivilege 4044 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exepid Process 4044 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exedescription pid Process procid_target PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84 PID 216 wrote to memory of 4044 216 2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Users\Admin\AppData\Local\Temp\2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-07-31_bdc9ccfd02299a912f601544b3ee8a3a_floxif_magniber.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4044
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
175B
MD51130c911bf5db4b8f7cf9b6f4b457623
SHA148e734c4bc1a8b5399bff4954e54b268bde9d54c
SHA256eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1
SHA51294e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0