General

  • Target

    7bddb7e828511f4f0234f57fb1a43d9335fc7250f071a91d93f3134abfa52c24exe.exe

  • Size

    1.5MB

  • Sample

    231129-t9zh1aab5v

  • MD5

    0084ff6c74c4a4782227be917bf50bd0

  • SHA1

    ab3a1dc7dad72e7f8ed5b8a359014ae87c89db1a

  • SHA256

    7bddb7e828511f4f0234f57fb1a43d9335fc7250f071a91d93f3134abfa52c24

  • SHA512

    a5579cdf8bd0096626fa7e6571a06444c8fe8832bf4806f791f83e1b5894cb68c613fab96f20cbcb8dbe15cd8c32b25b4bf33f2b1595c5042e0187da42453a24

  • SSDEEP

    24576:MbD+hc2VyZ2C4grbH1D6/rp7uTF2uU12SOba8OZBkIwxMqF7:myhrVO2iP1D6/rJuB2DxvZBXzqF7

Malware Config

Extracted

Family

risepro

C2

46.4.10.254

Targets

    • Target

      7bddb7e828511f4f0234f57fb1a43d9335fc7250f071a91d93f3134abfa52c24exe.exe

    • Size

      1.5MB

    • MD5

      0084ff6c74c4a4782227be917bf50bd0

    • SHA1

      ab3a1dc7dad72e7f8ed5b8a359014ae87c89db1a

    • SHA256

      7bddb7e828511f4f0234f57fb1a43d9335fc7250f071a91d93f3134abfa52c24

    • SHA512

      a5579cdf8bd0096626fa7e6571a06444c8fe8832bf4806f791f83e1b5894cb68c613fab96f20cbcb8dbe15cd8c32b25b4bf33f2b1595c5042e0187da42453a24

    • SSDEEP

      24576:MbD+hc2VyZ2C4grbH1D6/rp7uTF2uU12SOba8OZBkIwxMqF7:myhrVO2iP1D6/rJuB2DxvZBXzqF7

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks