Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 23:53

General

  • Target

    2024-07-26_b6d578c5f4420ffe60f20fee5aa449fb_magniber.exe

  • Size

    19.8MB

  • MD5

    b6d578c5f4420ffe60f20fee5aa449fb

  • SHA1

    14484717561dba52af9c83fbd99d096b7f51ffc8

  • SHA256

    a3412b1830a8105081823853fb62aa94ca4e9c05783f24c644845f20d9b8be6c

  • SHA512

    a03728c815293e262d5a8b68b75538ba792368c1108590307d7effee67f8e66e32e9bf68ce1d13863b41fb5ea25d2da712eeca1f02891578e2763c6763f55bf5

  • SSDEEP

    393216:awdSnIe84y70PrfzncapmMrj2ZLXVmt+Z+LXwsv5UYvsZ21teGAIgH9U:awMnIe84yKppPrqZLXVmt+Z+Llx5vsoL

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 2 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-26_b6d578c5f4420ffe60f20fee5aa449fb_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-26_b6d578c5f4420ffe60f20fee5aa449fb_magniber.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3016 -s 1004
      2⤵
      • Program crash
      PID:2952

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lds_setup.log
    Filesize

    966B

    MD5

    7c3e486ba32788077a16b102b5c5245b

    SHA1

    83ec5dd97ee004094095820e3d80c5d536154c43

    SHA256

    a27c712524cef258ae971315866a04bbb1258219b8ae1e3e7dd3349c41df5df2

    SHA512

    99b6203143b3b78ee0a94dada95acedd082d679ffe15e43d79a13405f7d8968fb44a0bcb0dacb1bc4a831abb112f9be17378c755717ca05bf0569b9fc25a372c

  • C:\Users\Admin\AppData\Local\Temp\{1B1864C6-1B35-4a68-A601-00E6A9231C56}.tmp\NetBridge.dll
    Filesize

    231KB

    MD5

    9d145902fb5b9a6da62ac85761434e31

    SHA1

    c817d77f59e3767d75cf5f5298d6b5711308f7e5

    SHA256

    98d795d55329b1057f4fd590468e648a8c34b620207fd9a0a6953f3e98d1ea43

    SHA512

    bbb3109bcd5ded909bfdaeb7f4f006fc5928a9bc501bad5ae8ba9805bc0d924a2c4da8bbd215480db936d663852abd9b0435fa241a40224a4cd93c4b7aff79a9

  • \Users\Admin\AppData\Local\Temp\{F932F69E-F554-48ca-AB89-823A1F637E07}.tmp\7z.dll
    Filesize

    1.1MB

    MD5

    2888126384d873cc49af32bbe34bb296

    SHA1

    fe74877bcaec93c7d67dab2ce8c86cfc38402d22

    SHA256

    aba19501a8033495664879e09e60e4788537d387cf038fa8769e5b178bccdcb4

    SHA512

    f283b721b27d85fbc7a4e1e91ab1683da0c3888f632873625c4c2b48caa170471aaa84e107230988f615d3f43e40a640607d6e6f641aed59788dee441801748a

  • memory/3016-39-0x0000000000A90000-0x0000000000A91000-memory.dmp
    Filesize

    4KB