Analysis

  • max time kernel
    132s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 05:35

General

  • Target

    2024-06-29_da240e33720fc9d24896be602430b5e0_magniber.exe

  • Size

    12.2MB

  • MD5

    da240e33720fc9d24896be602430b5e0

  • SHA1

    463df20a53021188c506fa3a8f31ac962d9b7209

  • SHA256

    a883212110924eee7e8bb924183a89ab593864c37fbafffae1dcdb66f4167ec3

  • SHA512

    783da3ed145267dcec5eb1efdcdca7fc6cde79f6e06d2cd2a0a8b28ae837955616db5049db3862680c0e3ce0ab136dbd4ae60e3c57571be61e5e86a8392884d2

  • SSDEEP

    196608:bPg2CWhGuZvjwQklner7/0S+6JfRbkebsN/cJ67DgKEl9sMvrrqNa2R7L:bYgGG7wFln+3fRb0V7El9s+rqNnL

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-29_da240e33720fc9d24896be602430b5e0_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-29_da240e33720fc9d24896be602430b5e0_magniber.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4204

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads