General

  • Target

    2024-07-01_40e19acc75cbbf0f18fcc1f45cf0e358_magniber

  • Size

    5.9MB

  • Sample

    240701-ny2w4atapk

  • MD5

    40e19acc75cbbf0f18fcc1f45cf0e358

  • SHA1

    f97f7920902b379fa5caed2d619fba3f7fb67789

  • SHA256

    2c30b853aadcc6c4821835cd9e2f696dc7896a1aaa1309327e12482fdd34a67e

  • SHA512

    48b73213665bb31b769bc0a01519ebc162523f57eb9ba9fafa2fdfff988ea295cc68d38fe47f0d3d6c7bbc53e4086a22d06dd6b73f5bfd688c902109f20b421e

  • SSDEEP

    98304:lBbQ2H/oEMjghbO76uAqrngBNXsH7zMdDwPgQcM3qn8V/cwduNJKf+tLN9Lxy:PRf/JTNXsH7z0DwPgdvwduGf6HL

Malware Config

Targets

    • Target

      2024-07-01_40e19acc75cbbf0f18fcc1f45cf0e358_magniber

    • Size

      5.9MB

    • MD5

      40e19acc75cbbf0f18fcc1f45cf0e358

    • SHA1

      f97f7920902b379fa5caed2d619fba3f7fb67789

    • SHA256

      2c30b853aadcc6c4821835cd9e2f696dc7896a1aaa1309327e12482fdd34a67e

    • SHA512

      48b73213665bb31b769bc0a01519ebc162523f57eb9ba9fafa2fdfff988ea295cc68d38fe47f0d3d6c7bbc53e4086a22d06dd6b73f5bfd688c902109f20b421e

    • SSDEEP

      98304:lBbQ2H/oEMjghbO76uAqrngBNXsH7zMdDwPgQcM3qn8V/cwduNJKf+tLN9Lxy:PRf/JTNXsH7z0DwPgdvwduGf6HL

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks