Analysis

  • max time kernel
    93s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 07:32

General

  • Target

    2024-06-29_c0193056ee5015d9e7abc4604af4479e_magniber.exe

  • Size

    12.2MB

  • MD5

    c0193056ee5015d9e7abc4604af4479e

  • SHA1

    5b6fea2f4227efc2f78b428550fbad3bebc1f0f5

  • SHA256

    77d02a47e39d16e4b5db548324419ddfe867b3d55e10973b69caeefacae981a7

  • SHA512

    5b836e0a0371301e52ac1f54f2f1fa98be2c8436675200859fa02f358e4019d2c25c0d754f2c7191df9abf45f3cb2e4b24e152e12094991ca7c11270283d1af7

  • SSDEEP

    196608:DPg2CWhGuZvjwQklner7/0S+6JfRbkebsN/cJ67DgKEl9sMvrrqNH2R7W:DYgGG7wFln+3fRb0V7El9s+rqNeW

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-29_c0193056ee5015d9e7abc4604af4479e_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-29_c0193056ee5015d9e7abc4604af4479e_magniber.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:652

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads