Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26/01/2024, 20:38

General

  • Target

    2024-01-26_afd1d37510497ab16cf5958949bcbd22_magniber.exe

  • Size

    351KB

  • MD5

    afd1d37510497ab16cf5958949bcbd22

  • SHA1

    250895d28f228d8727769f8885000319c4f0a03c

  • SHA256

    81a36154cfecaaff6f96c584f1dc71bbb999d0be2123ff3aacf304e599c01457

  • SHA512

    5e0bdc58726ed38870dc5978b3fc9bffc86acb72b5992bfc3b25af732e6831ab9918406987fd1f35790e817a6ebf730bf03b310f6b60f7044f526d02c6e93920

  • SSDEEP

    6144:JPNNccyGLMEwG2ZBt8/MGgwv0Wv+Uokz4R3EbI98Vh7:Z3gEvAtTGxv0uPoNFEbI98X7

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • UPX dump on OEP (original entry point) 20 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-26_afd1d37510497ab16cf5958949bcbd22_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-26_afd1d37510497ab16cf5958949bcbd22_magniber.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\2024-01-26_afd1d37510497ab16cf5958949bcbd22_magniber.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-01-26_afd1d37510497ab16cf5958949bcbd22_magniber.exe"
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2824
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:2876
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\2024-01-26_afd1d37510497ab16cf5958949bcbd22_magniber.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\2024-01-26_afd1d37510497ab16cf5958949bcbd22_magniber.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2920
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\2024-01-26_afd1d37510497ab16cf5958949bcbd22_magniber.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\2024-01-26_afd1d37510497ab16cf5958949bcbd22_magniber.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:2188
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\bs.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bs.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2908
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\bs.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bs.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:2884
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:2584

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2056-0-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-2-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-4-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2056-8-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-10-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-11-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-12-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-13-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-21-0x00000000776F1000-0x00000000776F2000-memory.dmp

          Filesize

          4KB

        • memory/2056-20-0x00000000761A0000-0x00000000762B0000-memory.dmp

          Filesize

          1.1MB

        • memory/2056-22-0x0000000075300000-0x00000000753A0000-memory.dmp

          Filesize

          640KB

        • memory/2056-23-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-24-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-27-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-28-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-29-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-31-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-32-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-33-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-35-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-36-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-37-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-38-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-40-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB

        • memory/2056-41-0x0000000000400000-0x0000000000474000-memory.dmp

          Filesize

          464KB