General

  • Target

    3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd

  • Size

    1.6MB

  • Sample

    231129-tl3krahg4z

  • MD5

    d32a794b8fcc731d7160e3fc59e20066

  • SHA1

    fb0e7dbf648cdd1d953ce01b146be15d6d37c91d

  • SHA256

    3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd

  • SHA512

    b261adbc9e48ebaf04745fe71ab5ccd1ee6ee1a70a85e4723726ca4d2f3cfa5fa83bafb1c0a63afc19a4c8d6565c4c2c275077f50b890752786fb7a90b58aa3f

  • SSDEEP

    49152:pfdLYsLmnWk7+7wnCnmskesA5qQs/S7uGC:pfd8sLmWk7+7wnCnvkesA5s/2M

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Targets

    • Target

      3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd

    • Size

      1.6MB

    • MD5

      d32a794b8fcc731d7160e3fc59e20066

    • SHA1

      fb0e7dbf648cdd1d953ce01b146be15d6d37c91d

    • SHA256

      3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd

    • SHA512

      b261adbc9e48ebaf04745fe71ab5ccd1ee6ee1a70a85e4723726ca4d2f3cfa5fa83bafb1c0a63afc19a4c8d6565c4c2c275077f50b890752786fb7a90b58aa3f

    • SSDEEP

      49152:pfdLYsLmnWk7+7wnCnmskesA5qQs/S7uGC:pfd8sLmWk7+7wnCnvkesA5s/2M

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Drops startup file

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Tasks