Analysis

  • max time kernel
    92s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 15:42

General

  • Target

    2024-07-02_e11ce070c9d9b97e0a87d4e757cc6a4b_magniber.exe

  • Size

    12.2MB

  • MD5

    e11ce070c9d9b97e0a87d4e757cc6a4b

  • SHA1

    7780f1ee7c64346d07e4877c7845d4887365ddcc

  • SHA256

    5a797587168a66f4a7041f60077b37a03cdde1d0735343e0987479d46a346c80

  • SHA512

    9e13271fcbf26201c3b6fe4810e0f5cb9ffee5a831d6a0392217a41b76bff08e54d99cb1b7b1bbe7b37691e3a3eb1b33eeb10197eb5e0bc4d2632a66accfb919

  • SSDEEP

    196608:nPg2CWhGuZvjwQklner7/0S+6JfRbkebsN/cJ67DgKEl9sMvrrqNS2R7O:nYgGG7wFln+3fRb0V7El9s+rqNfO

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-02_e11ce070c9d9b97e0a87d4e757cc6a4b_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-02_e11ce070c9d9b97e0a87d4e757cc6a4b_magniber.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:952

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads