Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 17:01

General

  • Target

    2024-07-01_7cb0bad2e1fdd17fa37e1a146af72bba_magniber.exe

  • Size

    12.2MB

  • MD5

    7cb0bad2e1fdd17fa37e1a146af72bba

  • SHA1

    bb41615062a6fc024dd619a7a30e8c9acc28cfc5

  • SHA256

    7d4329e48f8626f0538ed5853740f1f5e922ccbacaaccf6296514bce09092f24

  • SHA512

    468d09a703790f23ed683b6bdfc2f3b91cfb16254e49b45b041ffe6ecc99ab5d1ed458d1d9fe725279fa6cf31414752b6ef63fdd0ecdc992d9ea21154962831d

  • SSDEEP

    196608:TPg2CWhGuZvjwQklner7/0S+6JfRbkebsN/cJ67DgKEl9sMvrrqNf2R76:TYgGG7wFln+3fRb0V7El9s+rqNW6

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-01_7cb0bad2e1fdd17fa37e1a146af72bba_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-01_7cb0bad2e1fdd17fa37e1a146af72bba_magniber.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:328

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a45146def0560f145bd6351b1ea9454c

    SHA1

    251539229d282100818082873e23a9197d4630bf

    SHA256

    ff0bbc52ba19b2cf953e4ac0e136f8184367f90bbe597612f048c9f4869032a9

    SHA512

    dc79f8e605b492477a1b62c7f3062a9e85132c9a479d5a4b326c855cdb4f2e6b400dca419b585ebe993f0b2b20b8a84cccf2d74af0128e18f8b392dbc8737ad2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    56f143f806462699118423db0da72628

    SHA1

    b42b54da896225b34159246c9de9a287bb3fdb73

    SHA256

    40bbfde3d1b86a860baeeb5c982967c36cb44f802872ba6d2023b2d2909a9241

    SHA512

    bf8ea13c5ed65bda1238d5fa6cdbeaaf6f94901c6280ae957e1b505afa10a2a0c999438fe7cfc28ce24f444590cb9b1c1ef290b624b754e4627961ca661ecd5b

  • C:\Users\Admin\AppData\Local\Temp\Cab2148.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar221A.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b