Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 01:06
Behavioral task
behavioral1
Sample
2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe
Resource
win7-20240705-en
General
-
Target
2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe
-
Size
2.0MB
-
MD5
d66143f7c2c11bab45ce1356af0f99ef
-
SHA1
2a57661fc30fcc8a9bf96b8e252c9f10185b6143
-
SHA256
de2f88e3b2cfcf6aa44f88b6a8e74ee25afec3bd1930718e78141cbab7f5550c
-
SHA512
065592b8429db19719b385b615341130bb75961faf82d0e780bd73aedfedff5b88a45ee11aeb3816f95756d5af91c8e638ca4d90f20a94fb1e0f53fa35534f87
-
SSDEEP
24576:DNlaW5n274tWa9spJIi1pTG05RwbLR1bLvJbKkKF/eMNPjsbD:DSW5wpWiXG1Z39KFeMYD
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\HUP635jL.sys icacls.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe -
Executes dropped EXE 1 IoCs
pid Process 4308 icacls.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4308 icacls.exe -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 114.114.114.114 -
resource yara_rule behavioral2/memory/5048-0-0x0000000000C60000-0x0000000000D58000-memory.dmp vmprotect behavioral2/memory/5048-1-0x0000000000C60000-0x0000000000D58000-memory.dmp vmprotect behavioral2/memory/5048-7-0x0000000000C60000-0x0000000000D58000-memory.dmp vmprotect behavioral2/memory/3568-13-0x000000000AE60000-0x000000000B0F1000-memory.dmp vmprotect behavioral2/memory/3568-14-0x000000000AE60000-0x000000000B0F1000-memory.dmp vmprotect behavioral2/memory/3568-37-0x000000000AE60000-0x000000000B0F1000-memory.dmp vmprotect behavioral2/memory/4308-55-0x000002899DFB0000-0x000002899E0C8000-memory.dmp vmprotect behavioral2/memory/4308-58-0x000002899DFB0000-0x000002899E0C8000-memory.dmp vmprotect behavioral2/memory/4308-59-0x000002899DFB0000-0x000002899E0C8000-memory.dmp vmprotect behavioral2/memory/4308-64-0x000002899DFB0000-0x000002899E0C8000-memory.dmp vmprotect behavioral2/memory/4308-71-0x000002899DFB0000-0x000002899E0C8000-memory.dmp vmprotect behavioral2/memory/5048-77-0x0000000000C60000-0x0000000000D58000-memory.dmp vmprotect -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\SmE5sl5.cat icacls.exe File created C:\Windows\system32\ \Windows\System32\b3zCEVfC8.sys icacls.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\3GMoim.sys icacls.exe File created C:\Windows\Logs\icacls.exe Explorer.EXE File opened for modification C:\Windows\Logs\icacls.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 icacls.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 icacls.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1716 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 3568 Explorer.EXE 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe 4308 icacls.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 668 Process not Found 668 Process not Found 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe Token: SeTcbPrivilege 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe Token: SeDebugPrivilege 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe Token: SeDebugPrivilege 3568 Explorer.EXE Token: SeDebugPrivilege 3568 Explorer.EXE Token: SeDebugPrivilege 4308 icacls.exe Token: SeDebugPrivilege 4308 icacls.exe Token: SeDebugPrivilege 4308 icacls.exe Token: SeDebugPrivilege 4308 icacls.exe Token: SeIncBasePriorityPrivilege 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe Token: SeShutdownPrivilege 3568 Explorer.EXE Token: SeCreatePagefilePrivilege 3568 Explorer.EXE Token: SeShutdownPrivilege 3568 Explorer.EXE Token: SeCreatePagefilePrivilege 3568 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3568 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 5048 wrote to memory of 3568 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe 56 PID 5048 wrote to memory of 3568 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe 56 PID 5048 wrote to memory of 3568 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe 56 PID 5048 wrote to memory of 3568 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe 56 PID 5048 wrote to memory of 3568 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe 56 PID 3568 wrote to memory of 4308 3568 Explorer.EXE 95 PID 3568 wrote to memory of 4308 3568 Explorer.EXE 95 PID 3568 wrote to memory of 4308 3568 Explorer.EXE 95 PID 3568 wrote to memory of 4308 3568 Explorer.EXE 95 PID 3568 wrote to memory of 4308 3568 Explorer.EXE 95 PID 3568 wrote to memory of 4308 3568 Explorer.EXE 95 PID 3568 wrote to memory of 4308 3568 Explorer.EXE 95 PID 5048 wrote to memory of 2896 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe 109 PID 5048 wrote to memory of 2896 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe 109 PID 5048 wrote to memory of 2896 5048 2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe 109 PID 2896 wrote to memory of 1716 2896 cmd.exe 111 PID 2896 wrote to memory of 1716 2896 cmd.exe 111 PID 2896 wrote to memory of 1716 2896 cmd.exe 111
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Users\Admin\AppData\Local\Temp\2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\2024-08-26_d66143f7c2c11bab45ce1356af0f99ef_magniber.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\timeout.exetimeout /t 14⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1716
-
-
-
-
C:\Windows\Logs\icacls.exe"C:\Windows\Logs\icacls.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Modifies file permissions
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4408,i,7447299413640964517,4240724842020506306,262144 --variations-seed-version --mojo-platform-channel-handle=4360 /prefetch:81⤵PID:3220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD548c87e3b3003a2413d6399ea77707f5d
SHA12b52b53fab6c50f3852f55b786ff16d7fe25bcb8
SHA256222ea0e9d8ed1d337dbaedd75a13b8f28fa5c3711dcdf4307e75cede5b5f6b9a
SHA512503d567172d532040b9ef0cbbd9b7d8bad1f2afa41acb68b19ab91775b69ad327bfbd907102fa9a8e0c99e9b7e9b1e3c20d720839dadc7b94ac819c6a4d5d9e3