Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
29/06/2024, 02:45
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-29_2baa9503b1e743edce2a61c98c693367_magniber.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2024-06-29_2baa9503b1e743edce2a61c98c693367_magniber.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-29_2baa9503b1e743edce2a61c98c693367_magniber.exe
-
Size
1.2MB
-
MD5
2baa9503b1e743edce2a61c98c693367
-
SHA1
819d89e2e04a46fe91686736b70bb9e073a5b1ce
-
SHA256
d3a849001abc56604291c394e970ea9e38d83d49f9be3cf6f835ff4b9193a972
-
SHA512
f4db1a63271a3924663a4022b917f86ebd718c96f39d3777e30df6c6f65a57f97c82cdd8736fde7a5b341bf44d30a4ff5b8f773dfb051c5cdf6433657a645237
-
SSDEEP
24576:aT5G7jVW86sv5dfGgggg84NlBqGKZ4MjCw9no1B4e4VQ1ILP:4kVD5v6gggg8uKGKZRjdo1qe4m1ILP
Malware Config
Signatures
-
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 2024-06-29_2baa9503b1e743edce2a61c98c693367_magniber.exe File opened for modification \??\PhysicalDrive0 icarus.exe File opened for modification \??\PhysicalDrive0 icarus.exe -
Executes dropped EXE 3 IoCs
pid Process 2616 icarus.exe 2372 icarus_ui.exe 1544 icarus.exe -
Loads dropped DLL 6 IoCs
pid Process 3012 2024-06-29_2baa9503b1e743edce2a61c98c693367_magniber.exe 2616 icarus.exe 2616 icarus.exe 2616 icarus.exe 2616 icarus.exe 1544 icarus.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString icarus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz icarus.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 icarus_ui.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz icarus_ui.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 icarus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz icarus.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 icarus.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F icarus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\56C7A9DA-4B11-406A-8B1A-EFF157C294D6 = "05fb9c8e-d7a4-4d0b-b1c1-3e9a1d9491a7" icarus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\7CCD586D-2ABC-42FF-A23B-3731F4F183D9 = "66FC9A86B023D8FFC79948E2D373B0F2" icarus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\5E1D6A55-0134-486E-A166-38C2E4919BB1 = "AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAZM40H4JTDECx9YVWPGYWPwQAAAACAAAAAAAQZgAAAAEAACAAAADliD3X9UhjICsHEtswkCbP7PkVWt3vtTDgrYNGD2GlBgAAAAAOgAAAAAIAACAAAAATn5ciLLurg0Hlo1+dWfXm566FWzNXdwfEyFsF+ELT/WAAAAD+wzSDphkvU6Ar4FcMZq/L6mGqz1iW+KyRXswdduMNR/sg9zDAbScnA4I2GqMvmbMbXNNa+XGBs1pG2lkGUAbM4GX3h929M5F8OZWuHsyhQ9PhTBkY7Wm89W0/05VQi3pAAAAATMKg/T+nN/e9T8653qwpht1EBEAjV7tQ9sPfAy8cbAORlylVQqQxt/CVPxLGQbDLg6j1Bj8GUPZQyDwmQClfrA==" icarus.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F icarus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\56C7A9DA-4B11-406A-8B1A-EFF157C294D6 = "05fb9c8e-d7a4-4d0b-b1c1-3e9a1d9491a7" icarus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\7CCD586D-2ABC-42FF-A23B-3731F4F183D9 = "66FC9A86B023D8FFC79948E2D373B0F2" icarus.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 2024-06-29_2baa9503b1e743edce2a61c98c693367_magniber.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 2024-06-29_2baa9503b1e743edce2a61c98c693367_magniber.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2372 icarus_ui.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeRestorePrivilege 2616 icarus.exe Token: SeTakeOwnershipPrivilege 2616 icarus.exe Token: SeRestorePrivilege 2616 icarus.exe Token: SeTakeOwnershipPrivilege 2616 icarus.exe Token: SeDebugPrivilege 2616 icarus.exe Token: SeDebugPrivilege 2372 icarus_ui.exe Token: SeRestorePrivilege 1544 icarus.exe Token: SeTakeOwnershipPrivilege 1544 icarus.exe Token: SeRestorePrivilege 1544 icarus.exe Token: SeTakeOwnershipPrivilege 1544 icarus.exe Token: SeRestorePrivilege 1544 icarus.exe Token: SeTakeOwnershipPrivilege 1544 icarus.exe Token: SeRestorePrivilege 1544 icarus.exe Token: SeTakeOwnershipPrivilege 1544 icarus.exe Token: SeDebugPrivilege 1544 icarus.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3012 2024-06-29_2baa9503b1e743edce2a61c98c693367_magniber.exe 2372 icarus_ui.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2372 icarus_ui.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3012 wrote to memory of 2616 3012 2024-06-29_2baa9503b1e743edce2a61c98c693367_magniber.exe 28 PID 3012 wrote to memory of 2616 3012 2024-06-29_2baa9503b1e743edce2a61c98c693367_magniber.exe 28 PID 3012 wrote to memory of 2616 3012 2024-06-29_2baa9503b1e743edce2a61c98c693367_magniber.exe 28 PID 3012 wrote to memory of 2616 3012 2024-06-29_2baa9503b1e743edce2a61c98c693367_magniber.exe 28 PID 2616 wrote to memory of 2372 2616 icarus.exe 29 PID 2616 wrote to memory of 2372 2616 icarus.exe 29 PID 2616 wrote to memory of 2372 2616 icarus.exe 29 PID 2616 wrote to memory of 1544 2616 icarus.exe 30 PID 2616 wrote to memory of 1544 2616 icarus.exe 30 PID 2616 wrote to memory of 1544 2616 icarus.exe 30 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-29_2baa9503b1e743edce2a61c98c693367_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-29_2baa9503b1e743edce2a61c98c693367_magniber.exe"1⤵
- Writes to the Master Boot Record (MBR)
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\Temp\asw-78803377-6d44-4c0c-95f8-4e89b1216d87\common\icarus.exeC:\Windows\Temp\asw-78803377-6d44-4c0c-95f8-4e89b1216d87\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-78803377-6d44-4c0c-95f8-4e89b1216d87\icarus-info.xml /install /sssid:30122⤵
- Writes to the Master Boot Record (MBR)
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\Temp\asw-78803377-6d44-4c0c-95f8-4e89b1216d87\common\icarus_ui.exeC:\Windows\Temp\asw-78803377-6d44-4c0c-95f8-4e89b1216d87\common\icarus_ui.exe /sssid:3012 /er_master:master_ep_a045fb78-6516-4559-a24a-969fda2a17a9 /er_ui:ui_ep_043c3d19-1f17-47ab-aafe-fa0a0806ec8e3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2372
-
-
C:\Windows\Temp\asw-78803377-6d44-4c0c-95f8-4e89b1216d87\avg-vpn\icarus.exeC:\Windows\Temp\asw-78803377-6d44-4c0c-95f8-4e89b1216d87\avg-vpn\icarus.exe /sssid:3012 /er_master:master_ep_a045fb78-6516-4559-a24a-969fda2a17a9 /er_ui:ui_ep_043c3d19-1f17-47ab-aafe-fa0a0806ec8e /er_slave:avg-vpn_slave_ep_390fde6e-9fbb-4e9d-9abd-7024d94c4e9a /slave:avg-vpn3⤵
- Writes to the Master Boot Record (MBR)
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD56e00daa6e8ec1ba5f8d22ed073a7835b
SHA1774443151a38709ec181fc996a81ac2d84931894
SHA25620fbf1e813b3c6bc0159603412b0453dc11f436b929f9f8afb7c6fb97448e314
SHA512b27e77aa9723659a2ffbcf8d0009e0ca72df44063a1a8ea541b52a2bd78b348444459fc23ad1f5660524a896a902a9aa48c18f0f3ff6dd2fc4b1fe81a797dce0
-
Filesize
8KB
MD562c5627fee5c17dde562efae2362a619
SHA1a2b246a77eed34a0d20973022528500a4154b4ae
SHA2566c81550a55d6c0b042eaaaf0e2c2655cebe285961c979d483355ba4c57cf994c
SHA51267fa61c23eb6903f61d1068c6ac95318cd7d0dbb8f36dc81b1acc35c948630e376afa3c48e441356ffe1cc99dbd2dd5c2753e084fceb79980f816d1d20c560d2
-
Filesize
13KB
MD5c15919ab8b3993da344f192eb4595ec4
SHA17485feee694d99abf78d0cc445fe94dabe41ddd7
SHA25684206da81f7f5a0fe9596fbe81a6349f89e4101dad89a7196f0c59c3c5158198
SHA5122eaf045fa48f9a4c28fc77cbcde7e72c692d1f4396a117bf50107e42a6cd86207ce1f113cf3ad099c296e3382e323b5d4a1c30ac367b3f4d126193697b92a99a
-
Filesize
278B
MD5b8853a8e6228549b5d3ad97752d173d4
SHA1cd471a5d57e0946c19a694a6be8a3959cef30341
SHA2568e511706c04e382e58153c274138e99a298e87e29e12548d39b7f3d3442878b9
SHA512cf4edd9ee238c1e621501f91a4c3338ec0cb07ca2c2df00aa7c44d3db7c4f3798bc4137c11c15379d0c71fab1c5c61f19be32ba3fc39dc242313d0947461a787
-
Filesize
64B
MD522417b5d5eb168147f2c237d658a7163
SHA16ae67daf07c0a187f397923ecba497e5ab01ed58
SHA256f1945b77f21bf5b8174bc94d0d69d4446baffd6808185554f8ae541e4254ecb1
SHA512392b79a63b451495cc81877c288c0068d6c159bf0d7ce9ac0cc290128e57a5a1ebe0569dcbab85433448b3c1928be03cf01300ec7ae99573cfc4ef8c4c9b3cb8
-
Filesize
72B
MD56cfc334bb09b5dbea5ca16e806841c09
SHA1dee164efd0a46f46ca30bee5996946ae0a776422
SHA256ead3671737e84adea980497d513c8cb9318217fbca1367b73422e00a35006041
SHA5120c43549348f3e6241e8514ad1927d18a9c26d053799f619d09e82c241cab0162d24d7e55831f41d30fec8e14a2c62375f381cc2a9a3d311460a86eacaad4865f
-
Filesize
547B
MD51e188c62b6ea592d5e3e2144353c0d3e
SHA10070cd697d3d688c7ed9265103c2ae613abadf9f
SHA25694251e7b8eb64066213c1f48d507f1e698309bb5665ca15d9550e1688d7f0b20
SHA51270456026c5fb8c40b5523726ebc86dbf4ead7ce09e6d3adffd669dca96173218ba5fce160913bb59e9775c4e6abc58d6725d2eb500517970d308d997ec175776
-
Filesize
949KB
MD5ea8518b84c46774bfa276e7ea835a202
SHA140a4effca02d6aa147a5f74d6e8e533606d2f892
SHA2568f4239ea4ca06bac6db457d89c7169e49d9144b84010d6e935ffa8ba59e0a36e
SHA512890b757fd23916c62ffe5782c9a7a0829257e977b6a84b56b70a0214c346c85a648bee0abdaa129273d95597fff4b9575c0f85d7dd8eed26534fdca30a7f69c0
-
Filesize
4.7MB
MD5b269c45ca54af5b57a5b2115d9cdb8d5
SHA167d886792df5b3f718d5af2d77a3aa0532cae1c9
SHA256d9367c5e474bca83cb06f583f2fb42ef2517d769cc82722201a0902c0b90a32a
SHA5122df04cd928f2e9c871c5ccda5f033f784cc32385a94a4ea1d8a204f9dc335331fc65459387f9c24295155e0ea39ffde4a38965653968048d45dbab76e7f06106
-
Filesize
3.3MB
MD5fca231a72f159864ef730897768fe097
SHA12c29bca3bc8f8fc5e86d35fd2cb91c0176ca309d
SHA2569cadb56dc6bdef59526a6aca8423fbda0000124bf15228cd536bb178eeee812a
SHA512fb4f1bdb2a40e02b10e2d8a290f9bee19d4ccbca33c0b9a056a0fb0536035361b853614dd1807461429b1aaffac034f26fa4e35ec01c04ad2d7423cc90a0d47f
-
Filesize
11.7MB
MD5a8ac4e9fc79ef367d788f434d8e04d45
SHA1827f9a298fc35d7a63bb6550a5aaade7207fdd84
SHA2564d26a67d9fb882ba9ddb9a8f90cfc0a1f17c5f526abb83671f6b958f1bc3cd05
SHA5120ee5405c95dbdcf82811866211e48d147837480e86cb5e724c285e382d7999164c15e5d60f3824a9d4979c301a781fbda0895e25db7169b5eb81cf4a95547b29
-
Filesize
218KB
MD5cc7dfe61dca0284a0c46d73b5a172538
SHA1e9c56d08bcc171a8286070f3aa198daa04af00b2
SHA256147c5834696d2728086071a0af886cdf8d009f02a1879df4de4361a990f4de15
SHA512437181c60d10ce4af71c741a72f4c489a25e2f353f42f00e819b6a50d30de392898ff246895a3c5e942ecdd4295357ef98016cdb747f3f5d7d9ed064e5f64d80
-
Filesize
8KB
MD5763beab933440c251633735ad75a141e
SHA192d6904d55f5cae31ae46b40f97bf4174b41ee84
SHA25633a1a40fc6319c58da07c458bac8c579a9863d5b7a2af11c0620fa706bd1172a
SHA512ac92a337f38b207dc0a89062f174f759e87fb51e3200fedf972abd907fbd35e3d0eb54e60710209ac31b2de012cf3d22ee08a56d3744e5198d157ff2ca343cea
-
Filesize
254KB
MD577232cf3a991bd21efcf623f3edb792b
SHA154152ecd4ab0331bf8a60b70ca6938295bc8ec81
SHA2564fcd21229b60040b9a0c7782dc4ff1c8c3a758d678f314194b1409e347c94715
SHA512cd6416cc414ea7fcdacecf44d0f402599a460e420ea9792f63d41d370bc5c9c06a09734cc7e6c619df346786b339adb0bc8eaea67f2acdb0f37b2c66cfa2fdfa
-
Filesize
1KB
MD5c9dae28c94ab4342d8964444fcdd6a65
SHA1cb45afd1a54a69fb745801fe027d7019626cf9a5
SHA256fbf02bea87c3067dd244233047cdede06b193a78e763e7155ac24bf8e9aca63e
SHA51291d148a05047f4c48a6b938929703c136a4ae4a8ba5905d05b753c740c21d8ebdabd1dc914d37656d5e9c02fe514858a52d579071548e4f84d113dc995bcc42a
-
Filesize
7.7MB
MD5251369428a0e2d87308e7a9faa387270
SHA189556991dbde37bd48ced113209bf451f7e4e74c
SHA2562445f8a0b75beb1a77428c2d605189876222fb9d53e3b187f7b7fe8abe3386c0
SHA512b720c02c0a359c10163ffbe8d00b456dbdbd26ae4c59098fb454cc3ab2ed4e9d710114eca3818cbbca201cf8366897d8bac213e9b0a5a677cd4453b7bf7efe5c