General

  • Target

    41109c483c5f2657d6dc106f758a1cf20938f4713efc719b12080b6d6b4e0bbb

  • Size

    1.9MB

  • Sample

    231129-jpxtkaeh9s

  • MD5

    bc90bc9ab82a07fbf7c3b264bd01d486

  • SHA1

    4ade1e493e7a3b1954ff1b8b282db4757fa8002c

  • SHA256

    50d2441f5fad72630fbdb843bc40cb290831f4d2c827b9bc8f0ad1dfbd1181bc

  • SHA512

    3d3e30b9428b3cd533d0f4af91e8a77582ff2be9ebb38618f987eff59fbeaf19102ff2b8ba2090a7e6d86c9be876661b670fdaf0e8ddc0b6deeafbc625d13c01

  • SSDEEP

    49152:7Tjvr8rEE21z7TBKFhzKeLmQJD77FiCOWztqz8yFuTS4E:PjTrH1zRyUqwz8rS4E

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Targets

    • Target

      41109c483c5f2657d6dc106f758a1cf20938f4713efc719b12080b6d6b4e0bbb

    • Size

      1.9MB

    • MD5

      284f07d865a7a3caa0c55ac8037b39da

    • SHA1

      494cdbb33d63de5059681ab671dffbcd79a64a79

    • SHA256

      41109c483c5f2657d6dc106f758a1cf20938f4713efc719b12080b6d6b4e0bbb

    • SHA512

      13d8e4da8925685dce48858190e6a466c30ab91a6002cfc5a34043a543a00dbd82573c0ef398f513b206ab2ef3c283a26b1c1e8a752bc099d5195ad717a0f16e

    • SSDEEP

      49152:HzrGjwEiZ29zkq5F1gZRzIDqQwvTVJQyWMF1yvyyzGZCUVg:Ph729zkqlOkyWQcvymGhg

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks