Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 07:52

General

  • Target

    20240702f581213843fb6b368ec114346d8c70bcmagniber.exe

  • Size

    12.2MB

  • MD5

    f581213843fb6b368ec114346d8c70bc

  • SHA1

    edffcbcace275312dbb20363178bddd2f1c6fda0

  • SHA256

    5e5d9438577655cdaaafd9bf930c47a19056842383f37b1b243b38486ab48054

  • SHA512

    149fb4b88d9508b15815a78616d383eebd58b519a77cc1ae7034baf5c09b7e0135754d8394033e4c1c5a5f79f46fac76197b3955ca7b95edbe17725f80f1212f

  • SSDEEP

    196608:PPg2CWhGuZvjwQklner7/0S+6JfRbkebsN/cJ67DgKEl9sMvrrqNL2R7Z:PYgGG7wFln+3fRb0V7El9s+rqNiZ

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20240702f581213843fb6b368ec114346d8c70bcmagniber.exe
    "C:\Users\Admin\AppData\Local\Temp\20240702f581213843fb6b368ec114346d8c70bcmagniber.exe"
    1⤵
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2984

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads