Analysis

  • max time kernel
    140s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 17:52

General

  • Target

    2024-06-30_3afd71c0e97f2ad4e261c5641f2c0c26_magniber.exe

  • Size

    11.4MB

  • MD5

    3afd71c0e97f2ad4e261c5641f2c0c26

  • SHA1

    48e7a88abcc1927648748a9a1d0a7a5e3cd8c935

  • SHA256

    643d399b5a4393362c86b465990cb5c7c5cdec97eae5742e4a511796d2c408e2

  • SHA512

    c8d63c2e2705bd4feb95201687141a9c2940cc31da010b88997d4673ca080e16dc3bafc7fdbf5c4a11d9c222f443312d4a98a27973bc02655fd7499d001cd5e3

  • SSDEEP

    196608:OSCdfpiEMIFjvxB+ZEK45HdvHwgU+N+5GGX9iZZrqNE2RKwX:Od2E3jPuEHdvHwrB9irqN0Q

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-30_3afd71c0e97f2ad4e261c5641f2c0c26_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-30_3afd71c0e97f2ad4e261c5641f2c0c26_magniber.exe"
    1⤵
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1328

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads