Analysis

  • max time kernel
    97s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 06:28

General

  • Target

    2024-06-29_57ccbf42206b4db48161955563d2f466_magniber.exe

  • Size

    12.2MB

  • MD5

    57ccbf42206b4db48161955563d2f466

  • SHA1

    ed1b84e7bde819f6f9b033c622d13302e2937de1

  • SHA256

    bcec7e12f18aae3b833c8c071379298f6146b6a940ea12eeab578cbc9c36c46f

  • SHA512

    5a2649e2ba2cdf33165b4b49ebf3e28c103751f1cb2c7565051dddad5495e56a00d57a08046a958123f2bf4a573c764adaa8f18d584404a31c014e71c19ecd1a

  • SSDEEP

    196608:WPg2CWhGuZvjwQklner7/0S+6JfRbkebsN/cJ67DgKEl9sMvrrqN72R7x:WYgGG7wFln+3fRb0V7El9s+rqNSx

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-29_57ccbf42206b4db48161955563d2f466_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-29_57ccbf42206b4db48161955563d2f466_magniber.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:5052

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads