Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 17:52

General

  • Target

    2024-06-30_3afd71c0e97f2ad4e261c5641f2c0c26_magniber.exe

  • Size

    11.4MB

  • MD5

    3afd71c0e97f2ad4e261c5641f2c0c26

  • SHA1

    48e7a88abcc1927648748a9a1d0a7a5e3cd8c935

  • SHA256

    643d399b5a4393362c86b465990cb5c7c5cdec97eae5742e4a511796d2c408e2

  • SHA512

    c8d63c2e2705bd4feb95201687141a9c2940cc31da010b88997d4673ca080e16dc3bafc7fdbf5c4a11d9c222f443312d4a98a27973bc02655fd7499d001cd5e3

  • SSDEEP

    196608:OSCdfpiEMIFjvxB+ZEK45HdvHwgU+N+5GGX9iZZrqNE2RKwX:Od2E3jPuEHdvHwrB9irqN0Q

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-30_3afd71c0e97f2ad4e261c5641f2c0c26_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-30_3afd71c0e97f2ad4e261c5641f2c0c26_magniber.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2276

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    87e435840b1f4ea958cbc872d53bb9d2

    SHA1

    246f9c8bb1450ca02951ea31d0a90fa8092c0c04

    SHA256

    ebfa20d0ad00b22f9116cca925daa6b4c7ce9e01c300a29accf0570bca80298f

    SHA512

    d1c082e74cecf3ac07b0ce8ea9b710d9a72840884373b5ef05e474a1b4be2c0cb0bb30384fcab76f2a6906adafee683949a491948c4fbf99584160a49e0fa0b7

  • C:\Users\Admin\AppData\Local\Temp\CabFDB.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar116E.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\TarFED.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06