Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 16:29

General

  • Target

    2024-05-24_922ea1bcd74908e7a956654d3bf52f96_magniber_metamorfo.exe

  • Size

    13.0MB

  • MD5

    922ea1bcd74908e7a956654d3bf52f96

  • SHA1

    05ef308b2bcaf7def1dee3a6dea017d5a2ac0bd7

  • SHA256

    227b28baeb42b1ddd499659069d5bcf54b84c37d4756edbc8cc32c51f51ef71b

  • SHA512

    103ef4000f0a16f9cba29bf96c1a5236bed68dfe0ae4864688c33899fcd4ff89e2a6cd651d9efb38766690ecf2e93c3bedf5d9472275bdf22a118330dea91f39

  • SSDEEP

    196608:/nC20D8MFxKhdj9O0AoHWrXoLGI+zNLdmODAH06tWnJ1ebrqNC2R7Ojp:/nA8ywhdRvbWr49hFH06ttbrqNPON

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_922ea1bcd74908e7a956654d3bf52f96_magniber_metamorfo.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_922ea1bcd74908e7a956654d3bf52f96_magniber_metamorfo.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac755b2ffe531a7e1d438bdef471b612

    SHA1

    7a733303e066ce6303b263d35e5a6ea1352209da

    SHA256

    041359c28a752695ef1ef28979945e0bc83ee6527650a5664f3a07030575218a

    SHA512

    535370a52d0f74a520cd5d466aa108d71c3e96a39854aabb329fa9484753319d3f6ff59e591a64db434efefefd2ea01f27cd2b84badd1afcf5179dc80fe370cc

  • C:\Users\Admin\AppData\Local\Temp\Cab2D98.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2EC7.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a