General

  • Target

    2024-04-28_2132e25ee51252d3647030b6f6b75d5e_magniber

  • Size

    163KB

  • Sample

    240428-jlbrxsbc7s

  • MD5

    2132e25ee51252d3647030b6f6b75d5e

  • SHA1

    aa7f9955779d63b2feaaa737a596a21a8b4a63f3

  • SHA256

    9d06d05f13a917cfc9d26f15aec8fc73482bdb77af762981ed8d38ae4456fa7a

  • SHA512

    e148bbeb047cffd2df991256efa7728509bce09b4f6df2f78efdad4bb74d0282e1f3612f34fbce25bd080f0823d88e4890eb6a768d69bc171ca5ad5a0f5de84b

  • SSDEEP

    3072:3r1cWI8i05JurTwXU/ulPgc9qz+9+++++++qG7:b1RJxur8XMQPgyh+++++++qG7

Malware Config

Targets

    • Target

      2024-04-28_2132e25ee51252d3647030b6f6b75d5e_magniber

    • Size

      163KB

    • MD5

      2132e25ee51252d3647030b6f6b75d5e

    • SHA1

      aa7f9955779d63b2feaaa737a596a21a8b4a63f3

    • SHA256

      9d06d05f13a917cfc9d26f15aec8fc73482bdb77af762981ed8d38ae4456fa7a

    • SHA512

      e148bbeb047cffd2df991256efa7728509bce09b4f6df2f78efdad4bb74d0282e1f3612f34fbce25bd080f0823d88e4890eb6a768d69bc171ca5ad5a0f5de84b

    • SSDEEP

      3072:3r1cWI8i05JurTwXU/ulPgc9qz+9+++++++qG7:b1RJxur8XMQPgyh+++++++qG7

    • Modifies security service

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks