General

  • Target

    2024-05-23_395703eb5b502e4d2a33c0ac15c5c1e0_magniber

  • Size

    5.1MB

  • Sample

    240523-mjvc2adb74

  • MD5

    395703eb5b502e4d2a33c0ac15c5c1e0

  • SHA1

    014b4896581907077a4de9d80dccf7f98c04a54b

  • SHA256

    299d9e709cb975e4911221470769a95247bf3f41f600dffc31777ae6a0aabbbc

  • SHA512

    4b29701172774005c8de50f8a06bdf903f404b499013f63770c406181d34099c9acc8bcf9f155ff83d85b64a56e55b0928884e3557fac0e1f8465e5ecbd13663

  • SSDEEP

    98304:9/vt45232uPpqj4BB5Dg+8/nJ6rNbO3yguFbsTD527BWG:5N3ZpHpgNIbEGFuVQBWG

Malware Config

Targets

    • Target

      2024-05-23_395703eb5b502e4d2a33c0ac15c5c1e0_magniber

    • Size

      5.1MB

    • MD5

      395703eb5b502e4d2a33c0ac15c5c1e0

    • SHA1

      014b4896581907077a4de9d80dccf7f98c04a54b

    • SHA256

      299d9e709cb975e4911221470769a95247bf3f41f600dffc31777ae6a0aabbbc

    • SHA512

      4b29701172774005c8de50f8a06bdf903f404b499013f63770c406181d34099c9acc8bcf9f155ff83d85b64a56e55b0928884e3557fac0e1f8465e5ecbd13663

    • SSDEEP

      98304:9/vt45232uPpqj4BB5Dg+8/nJ6rNbO3yguFbsTD527BWG:5N3ZpHpgNIbEGFuVQBWG

    • Downloads MZ/PE file

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks