Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 05:26

General

  • Target

    2024-06-29_2605d0980e8816862af5d327f1d7bb56_magniber.exe

  • Size

    12.2MB

  • MD5

    2605d0980e8816862af5d327f1d7bb56

  • SHA1

    1794dc936e40f2ee6a5f52b3dd851b4b88a3ce62

  • SHA256

    c02f13d8b6262ca0f663b37493f003a44125a300a8b617707c990db1dfe0fd3f

  • SHA512

    2f1b91e140cd9e32aefa6de1f38046ee7783e23d591586fdd43b3e7c1ceb46ae12c0218c38cb2b3be2be67241eca1650a765a874945f96c1be0794d5cb158755

  • SSDEEP

    196608:NPg2CWhGuZvjwQklner7/0S+6JfRbkebsN/cJ67DgKEl9sMvrrqNd2R7P:NYgGG7wFln+3fRb0V7El9s+rqNQP

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-29_2605d0980e8816862af5d327f1d7bb56_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-29_2605d0980e8816862af5d327f1d7bb56_magniber.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4900
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1312 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2288

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads