General

  • Target

    2024-06-29_c0d22d7b5a12b6a178475eaf780bb9fc_avoslocker_magniber_metamorfo

  • Size

    13.1MB

  • Sample

    240629-fjpn8avapl

  • MD5

    c0d22d7b5a12b6a178475eaf780bb9fc

  • SHA1

    4616427d0c54d7db480f7988b402775ce825aa87

  • SHA256

    b738f809b45daff1063fd94c781940911d3d099152085a0c647c793aa90da8be

  • SHA512

    17d4b80594a979feccb31a374b31aca60011913fd1cf23d08209a866851c13990570abe105e4541e372e8588f06aa5c42cc37d08610124389a3d8c9eb7b540bb

  • SSDEEP

    196608:316y1UicZXDmaEKCqtf6PaaLCtx+zFUlBbLrqNUaUQGXT2RK8:3rp0hUPaSfUBbLrqNN/GXj8

Score
10/10

Malware Config

Targets

    • Target

      2024-06-29_c0d22d7b5a12b6a178475eaf780bb9fc_avoslocker_magniber_metamorfo

    • Size

      13.1MB

    • MD5

      c0d22d7b5a12b6a178475eaf780bb9fc

    • SHA1

      4616427d0c54d7db480f7988b402775ce825aa87

    • SHA256

      b738f809b45daff1063fd94c781940911d3d099152085a0c647c793aa90da8be

    • SHA512

      17d4b80594a979feccb31a374b31aca60011913fd1cf23d08209a866851c13990570abe105e4541e372e8588f06aa5c42cc37d08610124389a3d8c9eb7b540bb

    • SSDEEP

      196608:316y1UicZXDmaEKCqtf6PaaLCtx+zFUlBbLrqNUaUQGXT2RK8:3rp0hUPaSfUBbLrqNN/GXj8

    Score
    10/10
    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Tasks