Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 01:24
Static task
static1
Behavioral task
behavioral1
Sample
2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe
Resource
win10v2004-20250129-en
General
-
Target
2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe
-
Size
357KB
-
MD5
8e0a909a89438175faf2ac7acf5e721b
-
SHA1
0ac18576c7634bdc07ef0576c38df8036a806c0b
-
SHA256
91a543a24299a0dc22fbec348d090c4a0774f822440f58965ff38da77b82f0e0
-
SHA512
15201efc7fd47c5f3c3d6ec108f2eaf970102e411014a59eaefe17cdd6011fd632310b9e86c1b7a611467bd598b3ca89cb379935f23b3ca7337ca678e232c23e
-
SSDEEP
3072:KrfdSNN+V4Ji4GpMs/BE9PxGW5EdCeUsBRDFY9wIyZu9CwNwrGlXTDFarXEM2KPK:KE+VSuye7dCesaM7sqgrUgPOepQfX8A
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winmgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" winmgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" winmgr.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winmgr.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" winmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" winmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" winmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" winmgr.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" winmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe -
Disables Task Manager via registry modification
-
Deletes itself 1 IoCs
pid Process 2792 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2636 winmgr.exe 2144 winmgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2976 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 2976 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Windows security modification 2 TTPs 14 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc winmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" winmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" winmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" winmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" winmgr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Manager = "C:\\Windows\\M-50509529509275084208452680240430\\winmgr.exe" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Manager = "C:\\Windows\\M-50509529509275084208452680240430\\winmgr.exe" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winmgr.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\IME\shared\IMCCPHR.exe winmgr.exe File created C:\Windows\SysWOW64\IME\shared\IMCCPHR.exe winmgr.exe File opened for modification C:\Windows\SysWOW64\IME\shared\IMEPADSV.EXE winmgr.exe File created C:\Windows\SysWOW64\IME\shared\IMEPADSV.EXE winmgr.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2960 set thread context of 2976 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 30 PID 2636 set thread context of 2144 2636 winmgr.exe 35 -
resource yara_rule behavioral1/memory/2960-10-0x0000000001DF0000-0x0000000002E7E000-memory.dmp upx behavioral1/memory/2960-2-0x0000000001DF0000-0x0000000002E7E000-memory.dmp upx behavioral1/memory/2960-5-0x0000000001DF0000-0x0000000002E7E000-memory.dmp upx behavioral1/memory/2960-8-0x0000000001DF0000-0x0000000002E7E000-memory.dmp upx behavioral1/memory/2960-11-0x0000000001DF0000-0x0000000002E7E000-memory.dmp upx behavioral1/memory/2960-7-0x0000000001DF0000-0x0000000002E7E000-memory.dmp upx behavioral1/memory/2960-6-0x0000000001DF0000-0x0000000002E7E000-memory.dmp upx behavioral1/memory/2960-4-0x0000000001DF0000-0x0000000002E7E000-memory.dmp upx behavioral1/memory/2960-9-0x0000000001DF0000-0x0000000002E7E000-memory.dmp upx behavioral1/memory/2960-28-0x0000000001DF0000-0x0000000002E7E000-memory.dmp upx behavioral1/memory/2960-34-0x0000000001DF0000-0x0000000002E7E000-memory.dmp upx behavioral1/memory/2960-27-0x0000000001DF0000-0x0000000002E7E000-memory.dmp upx behavioral1/memory/2636-77-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2636-79-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2636-86-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2636-78-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2636-76-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2636-74-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2636-83-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2636-82-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2636-94-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2636-81-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2636-80-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe File created C:\Windows\M-50509529509275084208452680240430\winmgr.exe 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe File opened for modification C:\Windows\M-50509529509275084208452680240430\winmgr.exe 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe File opened for modification C:\Windows\M-50509529509275084208452680240430 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 2636 winmgr.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Token: SeDebugPrivilege 2636 winmgr.exe Token: SeDebugPrivilege 2636 winmgr.exe Token: SeDebugPrivilege 2636 winmgr.exe Token: SeDebugPrivilege 2636 winmgr.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2960 wrote to memory of 1108 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 19 PID 2960 wrote to memory of 1176 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 20 PID 2960 wrote to memory of 1208 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 21 PID 2960 wrote to memory of 1580 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 25 PID 2960 wrote to memory of 2976 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 30 PID 2960 wrote to memory of 2976 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 30 PID 2960 wrote to memory of 2976 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 30 PID 2960 wrote to memory of 2976 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 30 PID 2960 wrote to memory of 2976 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 30 PID 2960 wrote to memory of 2976 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 30 PID 2960 wrote to memory of 2976 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 30 PID 2960 wrote to memory of 2976 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 30 PID 2960 wrote to memory of 2976 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 30 PID 2960 wrote to memory of 2976 2960 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 30 PID 2976 wrote to memory of 2792 2976 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 32 PID 2976 wrote to memory of 2792 2976 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 32 PID 2976 wrote to memory of 2792 2976 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 32 PID 2976 wrote to memory of 2792 2976 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 32 PID 2976 wrote to memory of 2636 2976 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 34 PID 2976 wrote to memory of 2636 2976 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 34 PID 2976 wrote to memory of 2636 2976 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 34 PID 2976 wrote to memory of 2636 2976 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe 34 PID 2636 wrote to memory of 2144 2636 winmgr.exe 35 PID 2636 wrote to memory of 2144 2636 winmgr.exe 35 PID 2636 wrote to memory of 2144 2636 winmgr.exe 35 PID 2636 wrote to memory of 2144 2636 winmgr.exe 35 PID 2636 wrote to memory of 2144 2636 winmgr.exe 35 PID 2636 wrote to memory of 2144 2636 winmgr.exe 35 PID 2636 wrote to memory of 2144 2636 winmgr.exe 35 PID 2636 wrote to memory of 2144 2636 winmgr.exe 35 PID 2636 wrote to memory of 2144 2636 winmgr.exe 35 PID 2636 wrote to memory of 2144 2636 winmgr.exe 35 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winmgr.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2960 -
C:\Users\Admin\AppData\Local\Temp\2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-01_8e0a909a89438175faf2ac7acf5e721b_magniber.exe"3⤵
- Modifies security service
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\mofxyoelrz.bat" "4⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2792
-
-
C:\Windows\M-50509529509275084208452680240430\winmgr.exeC:\Windows\M-50509529509275084208452680240430\winmgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2636 -
C:\Windows\M-50509529509275084208452680240430\winmgr.exeC:\Windows\M-50509529509275084208452680240430\winmgr.exe5⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2144
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1580
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
7Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
278B
MD5537a5b0d3bca31f13986f7d0d2489394
SHA1db83b4931007d480c90e3e214d43bf0fe78c5557
SHA256e89dc9b0fb2b03792a7531fa72ac688e4465b7a95e56af8d72afab1c27cc79ea
SHA51251465a9f82fb52a76dfc5af58e3486365aafa9a7f88bf5d2ea290ee0c4b3da7a66abac2c24792c025fc7ffdf2a3c714eeb33ed3b678af9ae54127e3c3ad0bed8
-
Filesize
257B
MD5a7d62ccf5a1a86b31fb298fcfea27018
SHA189880096a9a4940852811af961cce34667b76ff0
SHA256f08974f9c6c87c0c14062223a9e724596c83b88c7a9976d654390711f9cb0922
SHA5126a9c4efa872f9fc7de71e63b64254e68253050415d33f2866053685f1e1743cc296459bd0fadcec73ecf4d4642c65edeb06673ab4309e4cfc8a1074aef539bdc
-
Filesize
357KB
MD58e0a909a89438175faf2ac7acf5e721b
SHA10ac18576c7634bdc07ef0576c38df8036a806c0b
SHA25691a543a24299a0dc22fbec348d090c4a0774f822440f58965ff38da77b82f0e0
SHA51215201efc7fd47c5f3c3d6ec108f2eaf970102e411014a59eaefe17cdd6011fd632310b9e86c1b7a611467bd598b3ca89cb379935f23b3ca7337ca678e232c23e