Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 10:24

General

  • Target

    2024-05-30_416ec4a9a5c58d75144f314c22ae44f0_magniber.exe

  • Size

    1023KB

  • MD5

    416ec4a9a5c58d75144f314c22ae44f0

  • SHA1

    bbed4e5b4257e1100a4822bffaa1a9fec86d777d

  • SHA256

    c7b422bd88a6bc93ad32f33adce6969b7d5025090198e75a6cefc615c0530015

  • SHA512

    cfb7024804cbc4d4eb61a4cd7d65ce185456a9df5d07ae1296568354c7012ddbefd1e998af1ebeae8b7b55b3ec0a21324a1fec8de7cf30d4ba831ff5bd71e666

  • SSDEEP

    12288:80eTOmbDbOJJ0TR4u7Tgw3wonQCfrbxsoDasprSFB/gmDYYsLPp/LZp9s:80LmbD+J0lTbMWnVeFB/gAwm

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 9 IoCs
  • UPX dump on OEP (original entry point) 10 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2636
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:3120
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3200
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3500
                  • C:\Users\Admin\AppData\Local\Temp\2024-05-30_416ec4a9a5c58d75144f314c22ae44f0_magniber.exe
                    "C:\Users\Admin\AppData\Local\Temp\2024-05-30_416ec4a9a5c58d75144f314c22ae44f0_magniber.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2664
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3628
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3824
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3948
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4012
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4092
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4140
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4288
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4544
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4804
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4428

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/2664-0-0x0000000000400000-0x0000000000500000-memory.dmp
                                      Filesize

                                      1024KB

                                    • memory/2664-1-0x00000000022E0000-0x000000000339A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2664-5-0x00000000022E0000-0x000000000339A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2664-3-0x00000000022E0000-0x000000000339A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2664-12-0x00000000022E0000-0x000000000339A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2664-4-0x00000000022E0000-0x000000000339A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2664-6-0x00000000022E0000-0x000000000339A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2664-16-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2664-15-0x00000000006B0000-0x00000000006B2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2664-14-0x00000000022E0000-0x000000000339A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2664-17-0x00000000022E0000-0x000000000339A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/2664-27-0x0000000000400000-0x0000000000500000-memory.dmp
                                      Filesize

                                      1024KB

                                    • memory/2664-13-0x00000000022E0000-0x000000000339A000-memory.dmp
                                      Filesize

                                      16.7MB