Analysis

  • max time kernel
    94s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 20:25

General

  • Target

    2024-07-04_a5591ad988abae5d0944ce2bd8cb5d4f_magniber.exe

  • Size

    11.4MB

  • MD5

    a5591ad988abae5d0944ce2bd8cb5d4f

  • SHA1

    72d2294b75c860010b39076a98d8a65e5943a0ce

  • SHA256

    02e9937a6023fc8a30ce87c81c454e582bbd83adefa935b3c405cf1e7a844ade

  • SHA512

    e8d9f70417705b634cd7f0d6bb36bd03c7466f1e7fb2e06f249f344795c067f82af230e9c62814e6486ac38414a2c1c59d3f8f025e53879b1eaf63d30d50ae30

  • SSDEEP

    196608:GSCdfpiEMIFjvxB+ZEK45HdvHwgU+N+5GGX9iZZrqNC2RKaA:Gd2E3jPuEHdvHwrB9irqNWR

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-04_a5591ad988abae5d0944ce2bd8cb5d4f_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-04_a5591ad988abae5d0944ce2bd8cb5d4f_magniber.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4344

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads