General

  • Target

    2024-07-02_8b57404c159736a24f6f87a8a1062d4f_magniber_revil

  • Size

    4.3MB

  • Sample

    240702-kbml4stgpc

  • MD5

    8b57404c159736a24f6f87a8a1062d4f

  • SHA1

    2f22e1f2be6f60f07848e1f32722b075fe82fd06

  • SHA256

    0843057d10b0d3c78a3faee8534134a4433596b806ad8c5b0cba9ef9cbec013c

  • SHA512

    2cfb53c62e0c0291ee3d9a8f02ad0a99471f0c0cd587fd4c917561733b1d99c48d646258496cb2a74ad670301c8cd6f8ba65ea5a676dd9265c7ced98b0c59179

  • SSDEEP

    49152:6ZRGPuGTHRe11vKzNaFCPcFxtxJzgZKUxT2BHHF6c9OtutAC8HNUPCAaq8Wdo0:6ZQ3HRe11SzoFrFxlgDx2B98t4C7

Malware Config

Targets

    • Target

      2024-07-02_8b57404c159736a24f6f87a8a1062d4f_magniber_revil

    • Size

      4.3MB

    • MD5

      8b57404c159736a24f6f87a8a1062d4f

    • SHA1

      2f22e1f2be6f60f07848e1f32722b075fe82fd06

    • SHA256

      0843057d10b0d3c78a3faee8534134a4433596b806ad8c5b0cba9ef9cbec013c

    • SHA512

      2cfb53c62e0c0291ee3d9a8f02ad0a99471f0c0cd587fd4c917561733b1d99c48d646258496cb2a74ad670301c8cd6f8ba65ea5a676dd9265c7ced98b0c59179

    • SSDEEP

      49152:6ZRGPuGTHRe11vKzNaFCPcFxtxJzgZKUxT2BHHF6c9OtutAC8HNUPCAaq8Wdo0:6ZQ3HRe11SzoFrFxlgDx2B98t4C7

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks