Analysis

  • max time kernel
    134s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 17:01

General

  • Target

    2024-07-01_7cb0bad2e1fdd17fa37e1a146af72bba_magniber.exe

  • Size

    12.2MB

  • MD5

    7cb0bad2e1fdd17fa37e1a146af72bba

  • SHA1

    bb41615062a6fc024dd619a7a30e8c9acc28cfc5

  • SHA256

    7d4329e48f8626f0538ed5853740f1f5e922ccbacaaccf6296514bce09092f24

  • SHA512

    468d09a703790f23ed683b6bdfc2f3b91cfb16254e49b45b041ffe6ecc99ab5d1ed458d1d9fe725279fa6cf31414752b6ef63fdd0ecdc992d9ea21154962831d

  • SSDEEP

    196608:TPg2CWhGuZvjwQklner7/0S+6JfRbkebsN/cJ67DgKEl9sMvrrqNf2R76:TYgGG7wFln+3fRb0V7El9s+rqNW6

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-01_7cb0bad2e1fdd17fa37e1a146af72bba_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-01_7cb0bad2e1fdd17fa37e1a146af72bba_magniber.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1996

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads