Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 15:42

General

  • Target

    2024-07-02_e11ce070c9d9b97e0a87d4e757cc6a4b_magniber.exe

  • Size

    12.2MB

  • MD5

    e11ce070c9d9b97e0a87d4e757cc6a4b

  • SHA1

    7780f1ee7c64346d07e4877c7845d4887365ddcc

  • SHA256

    5a797587168a66f4a7041f60077b37a03cdde1d0735343e0987479d46a346c80

  • SHA512

    9e13271fcbf26201c3b6fe4810e0f5cb9ffee5a831d6a0392217a41b76bff08e54d99cb1b7b1bbe7b37691e3a3eb1b33eeb10197eb5e0bc4d2632a66accfb919

  • SSDEEP

    196608:nPg2CWhGuZvjwQklner7/0S+6JfRbkebsN/cJ67DgKEl9sMvrrqNS2R7O:nYgGG7wFln+3fRb0V7El9s+rqNfO

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-02_e11ce070c9d9b97e0a87d4e757cc6a4b_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-02_e11ce070c9d9b97e0a87d4e757cc6a4b_magniber.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1700

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d6ffeaeaee6ba6f31a3426423f68b033

    SHA1

    db6e645545c1d89a8ad297148af13125cb193ecf

    SHA256

    6bd6615c20042f3679e1d460c14c17df942b1265514f13fe47c86e4f6c37ab54

    SHA512

    af44816ef4d7eb2ade1f7fe03fbefda6d55cbf944e4af8e403cb5e115c0d804e08fdb85e62d1516d678f288a0950109f9230d17904231df324c8479f59ace1c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f194fc7d4661183726013ac2cc6c4672

    SHA1

    b70e2d9e9371187b2513d666eb0d70d4fb06a91e

    SHA256

    1359c27bfee391c1bad6ca9422894b79dedb04e0930b66eb1ef5b093d7b65581

    SHA512

    94a90eb96d1c23494bcbe04dceb558acb4d625c7d311b9734b6431412126c09d9d602f6037ffa16b2d7ef5f2619197acdf5b57673a5e53bea2f575a0e93e4507

  • C:\Users\Admin\AppData\Local\Temp\Cab9F2.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarAA4.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b