General

  • Target

    0x00070000000231f8-26.dat

  • Size

    1.5MB

  • Sample

    231129-r5hctaha59

  • MD5

    d8a17da4d49379c3559c45640409e6b8

  • SHA1

    a28492b04e994ccde6d554b4de3775621bc65e0d

  • SHA256

    bdec3012459e7682f48a2895f994936388553e833163c3628a28da15c780f35b

  • SHA512

    b7a6dcc6a87d16445dd33a4641655987c47b406ff27bbb33cec4a3ea721a7dc92e51382e5447b0c190297a4eedbf13ea77095a62a450562c20ea2e2d1080cfb1

  • SSDEEP

    24576:2opGDjnvrPpkjos0OtjcFc5kM49dj+IuxWQOIjuJuVvhbqL0HtFcgekRP9dT0WKI:OnvrPGT0Egyudc4tI3bqL0NFchaP9dTl

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Targets

    • Target

      0x00070000000231f8-26.dat

    • Size

      1.5MB

    • MD5

      d8a17da4d49379c3559c45640409e6b8

    • SHA1

      a28492b04e994ccde6d554b4de3775621bc65e0d

    • SHA256

      bdec3012459e7682f48a2895f994936388553e833163c3628a28da15c780f35b

    • SHA512

      b7a6dcc6a87d16445dd33a4641655987c47b406ff27bbb33cec4a3ea721a7dc92e51382e5447b0c190297a4eedbf13ea77095a62a450562c20ea2e2d1080cfb1

    • SSDEEP

      24576:2opGDjnvrPpkjos0OtjcFc5kM49dj+IuxWQOIjuJuVvhbqL0HtFcgekRP9dT0WKI:OnvrPGT0Egyudc4tI3bqL0NFchaP9dTl

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks