General

  • Target

    0x000800000002320d-26.dat

  • Size

    1.5MB

  • Sample

    231129-srev7shc83

  • MD5

    5e9ba31e9446281358b64d825e79b92e

  • SHA1

    61b0504853d607fe17d1cf76ebff8ad2f9d808f1

  • SHA256

    4e9e9b96506c743ea0636ca3f4ddc27285034effccd4d2adcd8162259420e379

  • SHA512

    5573645b3f46349b9a22e71b75416b1fdafa2c0b5878596fe7f9456eea6fdd3e6a65b54b60cdd18ccc9faf6b9ef3e67ef8530e33321054265cd87edb0122342c

  • SSDEEP

    24576:2opGDjnvrPpkjos0OtjcFc5kM49dj+IuxWQOIjuJuVvhbqL0HtFcgekRP9dT0WKI:OnvrPGT0Egyudc4tI3bqL0NFchaP9dTl

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Targets

    • Target

      0x000800000002320d-26.dat

    • Size

      1.5MB

    • MD5

      5e9ba31e9446281358b64d825e79b92e

    • SHA1

      61b0504853d607fe17d1cf76ebff8ad2f9d808f1

    • SHA256

      4e9e9b96506c743ea0636ca3f4ddc27285034effccd4d2adcd8162259420e379

    • SHA512

      5573645b3f46349b9a22e71b75416b1fdafa2c0b5878596fe7f9456eea6fdd3e6a65b54b60cdd18ccc9faf6b9ef3e67ef8530e33321054265cd87edb0122342c

    • SSDEEP

      24576:2opGDjnvrPpkjos0OtjcFc5kM49dj+IuxWQOIjuJuVvhbqL0HtFcgekRP9dT0WKI:OnvrPGT0Egyudc4tI3bqL0NFchaP9dTl

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks