Analysis

  • max time kernel
    93s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 06:32

General

  • Target

    2024-06-29_a6e1fce2f2b0cd9a7fc0bae6a510a845_magniber.exe

  • Size

    12.2MB

  • MD5

    a6e1fce2f2b0cd9a7fc0bae6a510a845

  • SHA1

    0b46197ec2fb507583846017e508675d3e7e6c37

  • SHA256

    df9e885c5cf8733f84af0df886fc05a8a1967a1fc41ec37fcdf71d660a5a2b28

  • SHA512

    8582b31dc3958a523deccc8760f6418e6323de0949b67c184d6d6c0c78c477f8c04224f9be648de474baa32d8e55dadb996d50a732971dc20406ac2dea49ad24

  • SSDEEP

    196608:iPg2CWhGuZvjwQklner7/0S+6JfRbkebsN/cJ67DgKEl9sMvrrqN42R7j:iYgGG7wFln+3fRb0V7El9s+rqNhj

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-29_a6e1fce2f2b0cd9a7fc0bae6a510a845_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-29_a6e1fce2f2b0cd9a7fc0bae6a510a845_magniber.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:976

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads