Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 07:29

General

  • Target

    2024-06-29_ac5c5654a6a9fb1c89764672bb038727_magniber.exe

  • Size

    12.2MB

  • MD5

    ac5c5654a6a9fb1c89764672bb038727

  • SHA1

    c3f3c8278f1467d3fb346001dbe7e4f34a5ed3b6

  • SHA256

    7df31663f0eb7fa79fd4ada4a2f9f1b5eeb405e06eb249ec47a12ae377f94639

  • SHA512

    537ba9fe1f2ee4f32e41d204a3859c19c185ce47667cff6eea43a307ee8607b96f798fbf5be98646d89a302441171808e682ba7c7599df04ada120448d4e0b3c

  • SSDEEP

    196608:qPg2CWhGuZvjwQklner7/0S+6JfRbkebsN/cJ67DgKEl9sMvrrqNx2R7N:qYgGG7wFln+3fRb0V7El9s+rqNEN

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-29_ac5c5654a6a9fb1c89764672bb038727_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-29_ac5c5654a6a9fb1c89764672bb038727_magniber.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3004

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    57897aa121e795815afbf06e56c03710

    SHA1

    9c95eee98d918d5e2d8ca0cf7c5b7fb4edf931d0

    SHA256

    713dd8cabd7af7a14c0a9d97ada8a532453e29d1c8adf087f95e47c7082f9af8

    SHA512

    1dade9bd165711b343775ff1ff2770e74f27f1da31531a92d25470c7e863de30260f5d3407048c647b5edc6efea9ca0e958611ce966c08f3a41605c943990d2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    56062df4b11967db9c50212c8e36ecb4

    SHA1

    2668c48e9ee1eb402a7c53d1fb74a48079a2a400

    SHA256

    10c00b55cbdbefda05105020b0e04c334f77a46198ea6236ce24eb90c86a2bda

    SHA512

    49ba2aad594673ffe9b948522db8ca86c7a87fe3f996ca5c4f74666bc614232bc95e51cef2f76666fa199a69d0753a40187800845bf6063b3d4d5573e8d2862b

  • C:\Users\Admin\AppData\Local\Temp\Cab25EA.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar267D.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b