General

  • Target

    2024-05-23_e6c26cbde09b41e77b377a5ab2dac47b_magniber

  • Size

    5.1MB

  • Sample

    240523-mx3xbsdf6x

  • MD5

    e6c26cbde09b41e77b377a5ab2dac47b

  • SHA1

    fa2d908ee1bf6ab7412f86521195184cf4a479c4

  • SHA256

    2dc84875e6b0cd422fcf4ff1b3aaa5933ef7eaa906e9347dd6498d9a2e0c9d93

  • SHA512

    1c18cf52d05c4e75741820cb730719405c7d660a8f05c963e7f694516c10e113dedfede0ddaed881bc4a8d147fea5c0d83494211574ecc86ed62533d559d68de

  • SSDEEP

    98304:V/v5j1uPFGzjMXaJ5rd0SR0Egc5TEkJ6IsqfTVyIb0PUD527BWG:xbutG3Mqbdlg8TeqLbwPUVQBWG

Malware Config

Targets

    • Target

      2024-05-23_e6c26cbde09b41e77b377a5ab2dac47b_magniber

    • Size

      5.1MB

    • MD5

      e6c26cbde09b41e77b377a5ab2dac47b

    • SHA1

      fa2d908ee1bf6ab7412f86521195184cf4a479c4

    • SHA256

      2dc84875e6b0cd422fcf4ff1b3aaa5933ef7eaa906e9347dd6498d9a2e0c9d93

    • SHA512

      1c18cf52d05c4e75741820cb730719405c7d660a8f05c963e7f694516c10e113dedfede0ddaed881bc4a8d147fea5c0d83494211574ecc86ed62533d559d68de

    • SSDEEP

      98304:V/v5j1uPFGzjMXaJ5rd0SR0Egc5TEkJ6IsqfTVyIb0PUD527BWG:xbutG3Mqbdlg8TeqLbwPUVQBWG

    • Downloads MZ/PE file

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks