Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 19:48

General

  • Target

    2024-06-30_3d0f7735e265551043821fb6f433cdbb_magniber.exe

  • Size

    11.4MB

  • MD5

    3d0f7735e265551043821fb6f433cdbb

  • SHA1

    3b3764d902cf2bc40374ebe44d2d18ce9192dd6c

  • SHA256

    13fdde4200db2ebe3f107fceff4b3ff54cc243264aed14093a965d15b7e02e35

  • SHA512

    2afc141f3bea911725affc611898722e7bd5705b096c711de3b2668a5ef6ccc81f337faeab443f1d5b8e1f16df5ded61e5204f681089573857cd13643b2818f1

  • SSDEEP

    196608:qSCdfpiEMIFjvxB+ZEK45HdvHwgU+N+5GGX9iZZrqNC2RKax:qd2E3jPuEHdvHwrB9irqNWs

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-30_3d0f7735e265551043821fb6f433cdbb_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-30_3d0f7735e265551043821fb6f433cdbb_magniber.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2364

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    22e0f9c347e64f250b31b178c1066a46

    SHA1

    fc735bdc05b0435ab0713b872faf1c3ece99087b

    SHA256

    0236fcb8182288c54a8bb4e529f78da9e8f6b5a1e5f3caf9036a90291c8f199e

    SHA512

    2b4b9f699da4e97ef9339501948362ceac97bc3ccc9df3104206f7d9c102d8fc740614464960bafe015560e0af91cd254a9b42a47506e20e11183ceea54c744f

  • C:\Users\Admin\AppData\Local\Temp\Cab2EC0.tmp
    Filesize

    67KB

    MD5

    2d3dcf90f6c99f47e7593ea250c9e749

    SHA1

    51be82be4a272669983313565b4940d4b1385237

    SHA256

    8714e7be9f9b6de26673d9d09bd4c9f41b1b27ae10b1d56a7ad83abd7430ebd4

    SHA512

    9c11dd7d448ffebe2167acde37be77d42175edacf5aaf6fb31d3bdfe6bb1f63f5fdbc9a0a2125ed9d5ce0529b6b548818c8021532e1ea6b324717cc9bec0aaa5

  • C:\Users\Admin\AppData\Local\Temp\Tar2FC1.tmp
    Filesize

    160KB

    MD5

    7186ad693b8ad9444401bd9bcd2217c2

    SHA1

    5c28ca10a650f6026b0df4737078fa4197f3bac1

    SHA256

    9a71fa0cb44aa51412b16a0bf83a275977ba4e807d022f78364338b99b3a3eed

    SHA512

    135be0e6370fd057762c56149526f46bf6a62fb65ef5b3b26ae01fa07b4c4e37188e203bd3812f31e260ec5cccff5924633dd55ab17e9fa106479783c2fb212b