Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 21:23

General

  • Target

    2024-06-29_79f8d7b9ac8178b6f9d7daafa17309bc_magniber.exe

  • Size

    36.0MB

  • MD5

    79f8d7b9ac8178b6f9d7daafa17309bc

  • SHA1

    c66e9288f288e4158d779263e1a912320668f52b

  • SHA256

    a8b4f9fc0229d5095afd02cf69e4b59606a01b8edd7bd60e6d3e004687e729e4

  • SHA512

    bb72da5942b0ce723003db1fc112ef69ec94be35200b2d557b5c70ec1aa12767ac5e9c186c57e432d5f9c528531fd2c29cac48f07212f4f55143769efb771918

  • SSDEEP

    786432:9wYnIe84d7m8/Mw5CaXv2S3IPlv5OqlICX1atGLJcez+yzqQ:9wYn7dX/uyv28Id5PlIQk0qeyOqQ

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-29_79f8d7b9ac8178b6f9d7daafa17309bc_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-29_79f8d7b9ac8178b6f9d7daafa17309bc_magniber.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2212 -s 940
      2⤵
      • Program crash
      PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lds_setup.log
    Filesize

    900B

    MD5

    a6651eb4c91d754af3aace0bcf1881d4

    SHA1

    51e70dc2958a855c8906f20cdc63242d4c7a2aaa

    SHA256

    eba51a74d2b318c8d836d865c9b3ecc8879b19507ae5d38b50929834baa7b51a

    SHA512

    612ac61634d0c923d44f29868fd626e7e0d8adb69346e1a9d7a1f4fd0e119c29818a9f5b009d69020e5be81e556046d2e7e98922592f6a769d58f71890fa6f65

  • \Users\Admin\AppData\Local\Temp\{639CF2B4-BBAD-49f8-A5C4-BC7DE47E40AD}.tmp\7z.dll
    Filesize

    1.1MB

    MD5

    2888126384d873cc49af32bbe34bb296

    SHA1

    fe74877bcaec93c7d67dab2ce8c86cfc38402d22

    SHA256

    aba19501a8033495664879e09e60e4788537d387cf038fa8769e5b178bccdcb4

    SHA512

    f283b721b27d85fbc7a4e1e91ab1683da0c3888f632873625c4c2b48caa170471aaa84e107230988f615d3f43e40a640607d6e6f641aed59788dee441801748a

  • \Users\Admin\AppData\Local\Temp\{BB9F3AAA-7856-411c-A8FF-08739288410C}.tmp\NetBridge.dll
    Filesize

    231KB

    MD5

    9d145902fb5b9a6da62ac85761434e31

    SHA1

    c817d77f59e3767d75cf5f5298d6b5711308f7e5

    SHA256

    98d795d55329b1057f4fd590468e648a8c34b620207fd9a0a6953f3e98d1ea43

    SHA512

    bbb3109bcd5ded909bfdaeb7f4f006fc5928a9bc501bad5ae8ba9805bc0d924a2c4da8bbd215480db936d663852abd9b0435fa241a40224a4cd93c4b7aff79a9

  • memory/2212-40-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB