Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 10:45

General

  • Target

    2024-09-19_be895bd5ac158111518ec50d41fcb871_magniber.exe

  • Size

    3.7MB

  • MD5

    be895bd5ac158111518ec50d41fcb871

  • SHA1

    25bf30d6d13f93c762b6f341bc629c29d9722326

  • SHA256

    1bcc15d694501be5846d278419ca76e86904fb83c0e2337a8fb18627a32204b4

  • SHA512

    fc65be37f401b7f373a502e340a42fd07db22d16583de906067c73a04398b8d99ffdc8d427024168c34fca3da93c71273c9b3b46eab383f9e8ed809d59711716

  • SSDEEP

    98304:wOCG4h7FiRe7WkAbJ0rCmIZDfNJBechU/dUq:3o7vWkwnmIZDfNJBegc

Malware Config

Signatures

  • Detects HijackLoader (aka IDAT Loader) 1 IoCs
  • HijackLoader

    HijackLoader is a multistage loader first seen in 2023.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-19_be895bd5ac158111518ec50d41fcb871_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-19_be895bd5ac158111518ec50d41fcb871_magniber.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2524-0-0x0000000000400000-0x0000000000806000-memory.dmp

    Filesize

    4.0MB

  • memory/2524-1-0x0000000074540000-0x00000000746B4000-memory.dmp

    Filesize

    1.5MB