General

  • Target

    cdd4f177dbcd3a2ac9adc7c78b871a0b88e2a94fde9d5c5f6c076bce59557028

  • Size

    2.6MB

  • Sample

    231129-pfmj5aga43

  • MD5

    e47cd932d26de4b4f3a779ce74dfbc01

  • SHA1

    6f96d5ab356c01b59592c471e2c68346d8025edb

  • SHA256

    cdd4f177dbcd3a2ac9adc7c78b871a0b88e2a94fde9d5c5f6c076bce59557028

  • SHA512

    a110165d8f24cad00d996044feb7ed4b91f3f6f6c304a3fa7912d664c985899224e51c9361ff4e7ee05cba0420e875baca27389b92c843107787d5594cd4b845

  • SSDEEP

    49152:fOZCVN+6ouEYmnWgtB05YqEzm4t93EaAsinc9Ior:YJ+9Smaf9h

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Targets

    • Target

      cdd4f177dbcd3a2ac9adc7c78b871a0b88e2a94fde9d5c5f6c076bce59557028

    • Size

      2.6MB

    • MD5

      e47cd932d26de4b4f3a779ce74dfbc01

    • SHA1

      6f96d5ab356c01b59592c471e2c68346d8025edb

    • SHA256

      cdd4f177dbcd3a2ac9adc7c78b871a0b88e2a94fde9d5c5f6c076bce59557028

    • SHA512

      a110165d8f24cad00d996044feb7ed4b91f3f6f6c304a3fa7912d664c985899224e51c9361ff4e7ee05cba0420e875baca27389b92c843107787d5594cd4b845

    • SSDEEP

      49152:fOZCVN+6ouEYmnWgtB05YqEzm4t93EaAsinc9Ior:YJ+9Smaf9h

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Drops startup file

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Tasks