Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 01:08
Behavioral task
behavioral1
Sample
2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe
Resource
win7-20240708-en
General
-
Target
2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe
-
Size
2.3MB
-
MD5
ee2dc4ebfc31a74ddabf33676df9ffff
-
SHA1
e8277f1976747640f998935356ceda5796870526
-
SHA256
3e85b2dce61c586e6a69c6d48a3cc3a63b9aba019a4e44a04137004d840ec5d6
-
SHA512
435bf29c818a2221ced714976a142d02292d271e7c90eaa616fbf97f4e3c9001dce70d0935edd66531896b9c7aeec373c269593f02dbf3fd8d034fe6bd8bd47b
-
SSDEEP
24576:qNlaW5n274tWa9spu1pTG05RwbLR1bTJbKkKF/eMNPja/:qSW5wpuXG1Z39KFeMo
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\rJ6UzrSaI.sys tasklist.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe -
Executes dropped EXE 1 IoCs
pid Process 4868 tasklist.exe -
Unexpected DNS network traffic destination 2 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 223.5.5.5 Destination IP 114.114.114.114 -
resource yara_rule behavioral2/memory/892-0-0x00000000009A0000-0x0000000000A98000-memory.dmp vmprotect behavioral2/memory/892-1-0x00000000009A0000-0x0000000000A98000-memory.dmp vmprotect behavioral2/memory/892-7-0x00000000009A0000-0x0000000000A98000-memory.dmp vmprotect behavioral2/memory/3472-13-0x000000000B9B0000-0x000000000BC41000-memory.dmp vmprotect behavioral2/memory/3472-15-0x000000000B9B0000-0x000000000BC41000-memory.dmp vmprotect behavioral2/memory/3472-38-0x000000000B9B0000-0x000000000BC41000-memory.dmp vmprotect behavioral2/memory/4868-54-0x000001E0F60B0000-0x000001E0F61C8000-memory.dmp vmprotect behavioral2/memory/4868-52-0x000001E0F60B0000-0x000001E0F61C8000-memory.dmp vmprotect behavioral2/memory/4868-59-0x000001E0F60B0000-0x000001E0F61C8000-memory.dmp vmprotect behavioral2/memory/4868-58-0x000001E0F60B0000-0x000001E0F61C8000-memory.dmp vmprotect behavioral2/memory/892-71-0x00000000009A0000-0x0000000000A98000-memory.dmp vmprotect behavioral2/memory/4868-74-0x000001E0F60B0000-0x000001E0F61C8000-memory.dmp vmprotect -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\ \Windows\System32\yqYpoZx.sys tasklist.exe File created C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\L0mRB0xN.cat tasklist.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4868 tasklist.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\o0ECATY.sys tasklist.exe File created C:\Windows\Help\tasklist.exe Explorer.EXE File opened for modification C:\Windows\Help\tasklist.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 tasklist.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 tasklist.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4012 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe 3472 Explorer.EXE 3472 Explorer.EXE 3472 Explorer.EXE 3472 Explorer.EXE 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe 4868 tasklist.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 672 Process not Found 672 Process not Found 672 Process not Found -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe Token: SeTcbPrivilege 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe Token: SeDebugPrivilege 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe Token: SeDebugPrivilege 3472 Explorer.EXE Token: SeDebugPrivilege 3472 Explorer.EXE Token: SeDebugPrivilege 4868 tasklist.exe Token: SeDebugPrivilege 4868 tasklist.exe Token: SeDebugPrivilege 4868 tasklist.exe Token: SeDebugPrivilege 4868 tasklist.exe Token: SeIncBasePriorityPrivilege 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe Token: SeShutdownPrivilege 3472 Explorer.EXE Token: SeCreatePagefilePrivilege 3472 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3472 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 892 wrote to memory of 3472 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe 56 PID 892 wrote to memory of 3472 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe 56 PID 892 wrote to memory of 3472 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe 56 PID 892 wrote to memory of 3472 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe 56 PID 892 wrote to memory of 3472 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe 56 PID 3472 wrote to memory of 4868 3472 Explorer.EXE 93 PID 3472 wrote to memory of 4868 3472 Explorer.EXE 93 PID 3472 wrote to memory of 4868 3472 Explorer.EXE 93 PID 3472 wrote to memory of 4868 3472 Explorer.EXE 93 PID 3472 wrote to memory of 4868 3472 Explorer.EXE 93 PID 3472 wrote to memory of 4868 3472 Explorer.EXE 93 PID 3472 wrote to memory of 4868 3472 Explorer.EXE 93 PID 892 wrote to memory of 2784 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe 98 PID 892 wrote to memory of 2784 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe 98 PID 892 wrote to memory of 2784 892 2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe 98 PID 2784 wrote to memory of 4012 2784 cmd.exe 100 PID 2784 wrote to memory of 4012 2784 cmd.exe 100 PID 2784 wrote to memory of 4012 2784 cmd.exe 100
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Users\Admin\AppData\Local\Temp\2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\2024-08-26_ee2dc4ebfc31a74ddabf33676df9ffff_magniber.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\timeout.exetimeout /t 14⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4012
-
-
-
-
C:\Windows\Help\tasklist.exe"C:\Windows\Help\tasklist.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates processes with tasklist
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
104KB
MD5d0a49a170e13d7f6aebbefed9df88aaa
SHA1d61ffd641c2f6d45dadc26c02daeea8dabee8204
SHA256be7241a74fe9a9d30e0631e41533a362b21c8f7aae3e5b6ad319cc15c024ec3f
SHA5128fab3a6ed410c44e05f5cf13ad732be00a1d72db9a35124d385e1d7e3b081377b98b91715269bd858d3044d413dc7527e103c882a9bed9637f2b46f3247af9a9