Analysis

  • max time kernel
    125s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 04:24

General

  • Target

    2024-06-29_09215ab021713a6fee8f61f2110b79b0_magniber.exe

  • Size

    12.2MB

  • MD5

    09215ab021713a6fee8f61f2110b79b0

  • SHA1

    9c46db582565de4283a8e6d5f0b3316ecc0014be

  • SHA256

    c764413a9b0818d0b6ce351167bc37a4a578f2fb6c354b54688b6458a93b5eb6

  • SHA512

    3c721ac1f6c2c9f1ba7097a3aff10e0a1d7bc4d565e3ef04fd2c3f8930884af1bf5fb6f6b715db9ea86d15e9d9875e008bf81e51d85db744a19e793dd9379f9f

  • SSDEEP

    196608:pPg2CWhGuZvjwQklner7/0S+6JfRbkebsN/cJ67DgKEl9sMvrrqNf2R7R:pYgGG7wFln+3fRb0V7El9s+rqNWR

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-29_09215ab021713a6fee8f61f2110b79b0_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-29_09215ab021713a6fee8f61f2110b79b0_magniber.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1440
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3608,i,15140928051103392835,1612840580898364401,262144 --variations-seed-version --mojo-platform-channel-handle=4336 /prefetch:8
    1⤵
      PID:4148

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads