General

  • Target

    2024-05-24_7a50c28b9af18691eab4c788b1905ccf_magniber_metamorfo

  • Size

    43.5MB

  • Sample

    240524-yrp9tshc5t

  • MD5

    7a50c28b9af18691eab4c788b1905ccf

  • SHA1

    f7044b4d4a048adea9fc50379e29a56ec846092b

  • SHA256

    6e235177627a1a89c88eebc8fe565bec1d78a333ebd8ee78fac238d6d6c9cc4f

  • SHA512

    885d411018babc29f06740b34fa7bb32192ed0dc50097dd1db6dfcb284b90bbbae39672090f3eebc15bbfaeb9fa2247392acb7469e2d14735b8b250574ff588f

  • SSDEEP

    786432:usmrdD/kCPKFRP2smnN1b1r7BZJBIrhSVKvGULXYW/zNMz9YXkWWv3SpeGKC:jmriesmnNlZJdKeupqzyX9WfSpeG/

Score
8/10

Malware Config

Targets

    • Target

      2024-05-24_7a50c28b9af18691eab4c788b1905ccf_magniber_metamorfo

    • Size

      43.5MB

    • MD5

      7a50c28b9af18691eab4c788b1905ccf

    • SHA1

      f7044b4d4a048adea9fc50379e29a56ec846092b

    • SHA256

      6e235177627a1a89c88eebc8fe565bec1d78a333ebd8ee78fac238d6d6c9cc4f

    • SHA512

      885d411018babc29f06740b34fa7bb32192ed0dc50097dd1db6dfcb284b90bbbae39672090f3eebc15bbfaeb9fa2247392acb7469e2d14735b8b250574ff588f

    • SSDEEP

      786432:usmrdD/kCPKFRP2smnN1b1r7BZJBIrhSVKvGULXYW/zNMz9YXkWWv3SpeGKC:jmriesmnNlZJdKeupqzyX9WfSpeG/

    Score
    8/10
    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks