General

  • Target

    2024-07-02_a5315d17b53154f153073fa6087d43c7_magniber_revil

  • Size

    4.3MB

  • Sample

    240702-c9kamswhql

  • MD5

    a5315d17b53154f153073fa6087d43c7

  • SHA1

    be5f75e36110a63f9a755fa439efebf5abe24807

  • SHA256

    41abfe88061a6c7229a2d647447d8a6e2bcfd6d9c106a4f82f3aa6a87d37bb32

  • SHA512

    706e7e173e6ea606f3fc5911e313093c5fe3b912018a3d6d3ee9bacf24699cd20feb47b0d503ad4d2781b72f553379d2a8c36355c3accb49a2421e841c08220f

  • SSDEEP

    49152:VZRGPuGTHRek1vKzNaFCPcFxtxJzgZKUxT2BHHF6c9OtutAP9RojKpT7rBQdz:VZQ3HRek1SzoFrFxlgDx2BOrNJ7rBs

Malware Config

Targets

    • Target

      2024-07-02_a5315d17b53154f153073fa6087d43c7_magniber_revil

    • Size

      4.3MB

    • MD5

      a5315d17b53154f153073fa6087d43c7

    • SHA1

      be5f75e36110a63f9a755fa439efebf5abe24807

    • SHA256

      41abfe88061a6c7229a2d647447d8a6e2bcfd6d9c106a4f82f3aa6a87d37bb32

    • SHA512

      706e7e173e6ea606f3fc5911e313093c5fe3b912018a3d6d3ee9bacf24699cd20feb47b0d503ad4d2781b72f553379d2a8c36355c3accb49a2421e841c08220f

    • SSDEEP

      49152:VZRGPuGTHRek1vKzNaFCPcFxtxJzgZKUxT2BHHF6c9OtutAP9RojKpT7rBQdz:VZQ3HRek1SzoFrFxlgDx2BOrNJ7rBs

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Collection

Data from Local System

1
T1005

Tasks