General

  • Target

    5e42c07d237536b489cbbb55100220ca358c58fe18a8f7f20b8f599e762b76a8

  • Size

    1.9MB

  • Sample

    231129-mltvaaff48

  • MD5

    91cce44d5bbe7cbf5bdab870da21418d

  • SHA1

    911bd54665f6d49efa05c84446a29a61bc56902c

  • SHA256

    5e42c07d237536b489cbbb55100220ca358c58fe18a8f7f20b8f599e762b76a8

  • SHA512

    b67002201b4e075c578553a7ef42e7c039b3e1a28e9e91fb04ae67925a83c8b0bbfbf492e6b70c12c06b36951a657138dc3be22b15ac8907d02730a9baa95658

  • SSDEEP

    49152:8b660yssMgl/EQmFxnEcZuD69/41v27aM38bzCmi3UOOUw0gd4o:+BxRLMQmFOrJ033Vw4

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Targets

    • Target

      5e42c07d237536b489cbbb55100220ca358c58fe18a8f7f20b8f599e762b76a8

    • Size

      1.9MB

    • MD5

      91cce44d5bbe7cbf5bdab870da21418d

    • SHA1

      911bd54665f6d49efa05c84446a29a61bc56902c

    • SHA256

      5e42c07d237536b489cbbb55100220ca358c58fe18a8f7f20b8f599e762b76a8

    • SHA512

      b67002201b4e075c578553a7ef42e7c039b3e1a28e9e91fb04ae67925a83c8b0bbfbf492e6b70c12c06b36951a657138dc3be22b15ac8907d02730a9baa95658

    • SSDEEP

      49152:8b660yssMgl/EQmFxnEcZuD69/41v27aM38bzCmi3UOOUw0gd4o:+BxRLMQmFOrJ033Vw4

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks