General

  • Target

    6626323d5dde184c7157230c1828a84936babe49c4d5e5d638a3e736e36b941b

  • Size

    1.9MB

  • Sample

    231129-petxtagb2z

  • MD5

    83ac9a2143a9d04285c22183d7aada04

  • SHA1

    a18f5a87c4ad7b0f261ca6b11680825f7a09ae2c

  • SHA256

    009926aad87659180f7ddad1331e142b154484013cf7799d750ca724a6051768

  • SHA512

    f853b9eda52b8f085b4dd4161b0d95ca1ccb58c04fcdbd4dca5e4ec55c034570bf7f8e966c15e2a78246a664af34493b4f4b3fe5c63d7f2246c2b16cae98be17

  • SSDEEP

    49152:VWD1EMh9RkgPualZxSykOAoz6v/n4u4aedaXBttwud6GgCn04HrK:ah9RkgPuAadpDrfgCn0b

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Targets

    • Target

      6626323d5dde184c7157230c1828a84936babe49c4d5e5d638a3e736e36b941b

    • Size

      1.9MB

    • MD5

      8e136f0f36cabe099d261e7040b061c2

    • SHA1

      ed376f4f61e386b8a268529924102a880705efc4

    • SHA256

      6626323d5dde184c7157230c1828a84936babe49c4d5e5d638a3e736e36b941b

    • SHA512

      ddd13924c7fa9b8859a6985012bc34e8ad8a6175b1f364a43d389ddebdaca1123f71e72d4542ed1b25a9411a9b6ff72f2ac86ef264f700c472205041eff198e2

    • SSDEEP

      49152:6avi8juHDAzT9+yaHCzovNh42iJrSvPHtouFegn04b:9vi8juHDGg3lNjEgn0

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks