General

  • Target

    3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385

  • Size

    749KB

  • Sample

    231129-pjd26agb4t

  • MD5

    379bd8977f3cddb1e03d58c71645e01a

  • SHA1

    5c4d3f0b7e0bca1d011b27e37bd0e3e3e6973ade

  • SHA256

    1fac1b8b97e92b3c247dbec0c57e11d7c934c197a3844b3f18d6dc8d3ec740bf

  • SHA512

    7344d641d47599aa5d500a684f5654cd71f96af0a4bd2db3e13a7616cf63fa41e5cc17e262c9c5946844c26f048261920bd09019e52276a3096d63483de932b3

  • SSDEEP

    12288:CtPFtGfY2o0E2DLHRJPRWWL03wiiZPgwuk4TUYJ4eyuz1VYwpvw4AXex0f+oRf2:CdHGq0E0R+k03wFPgwuVTPV1Cwpv2QAO

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Targets

    • Target

      3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385

    • Size

      1.5MB

    • MD5

      7bba461fedbebf3dad04727dd56ac22a

    • SHA1

      c05be943e102da64e2c0231ff6c5c1a68ccd7af8

    • SHA256

      3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385

    • SHA512

      2ac19d4d0bbb8456f01e50cfe028dcd7a0a2c70a359639078776d91d89ef7dffac4e2f21f25c79273d1ad84c6586326a35f201ebcee703e865f1e460a60e3f91

    • SSDEEP

      24576:2opGDjnvrPpkjos0OtjcFc5kM49dj+IuxWQOIjuJuVvhbqL0HtFcgekRP9dT0WtI:OnvrPGT0Egyudc4tI3bqL0NFchaP9dTS

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks