Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 06:28

General

  • Target

    2024-06-29_57ccbf42206b4db48161955563d2f466_magniber.exe

  • Size

    12.2MB

  • MD5

    57ccbf42206b4db48161955563d2f466

  • SHA1

    ed1b84e7bde819f6f9b033c622d13302e2937de1

  • SHA256

    bcec7e12f18aae3b833c8c071379298f6146b6a940ea12eeab578cbc9c36c46f

  • SHA512

    5a2649e2ba2cdf33165b4b49ebf3e28c103751f1cb2c7565051dddad5495e56a00d57a08046a958123f2bf4a573c764adaa8f18d584404a31c014e71c19ecd1a

  • SSDEEP

    196608:WPg2CWhGuZvjwQklner7/0S+6JfRbkebsN/cJ67DgKEl9sMvrrqN72R7x:WYgGG7wFln+3fRb0V7El9s+rqNSx

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-29_57ccbf42206b4db48161955563d2f466_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-29_57ccbf42206b4db48161955563d2f466_magniber.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2892

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e86034d6c333c37af908f715e4181755

    SHA1

    0cfaae9347e935e119c50e6c5b520beefdf42d3f

    SHA256

    2801e45e218bb2d9736d9d555567c6c08bfdede848fd1911076caf4ec8ab344f

    SHA512

    dce5f5269a9bd0d81cde3ead3ccc49f45241354bd4766c30c2fd0ef04dd172dcb6de68cb19147ca926f6751d3b5478071a564d19a4c8d854037b05278aae3bf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a321c4b98d1376381ecc079b238912f7

    SHA1

    471c7abfbc86b1046d10bfc229433cc8b035630d

    SHA256

    6fb91b9dc6a16dc42577d0bce7944ba455a5112f86a3434e4028da62c02cc871

    SHA512

    b7c26750be006650d20027cb2eed4231c839625bf9219f9e3537045deb0b81c8b0d80060dddb6f895d0b927a373e89b35d8f58991b35c45180ce8a8feb5987ff

  • C:\Users\Admin\AppData\Local\Temp\Cab2C7F.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2D22.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b