General

  • Target

    db096e520222f7fa6bbbd5a0912869d13f5e9072a1ee4cda11c2c0713aa91a26

  • Size

    1.6MB

  • Sample

    231129-tsjq8ahg81

  • MD5

    8521837144dd68d2056bd7612b2bdd02

  • SHA1

    e2105ad6db57e9d3ae3f31d2349378e7d5d562f7

  • SHA256

    db096e520222f7fa6bbbd5a0912869d13f5e9072a1ee4cda11c2c0713aa91a26

  • SHA512

    3d26c525bd977543d8604252f6d39ac564dda6a8371d9b74a7cfa70ffeec693b690a649cf8f93c8fd929cdb6907aa34f1e54dc2a1c8f0a4a7754b30d97e6018f

  • SSDEEP

    24576:bfajzAH5E/+S344LheXUhFaFiv1RZOGNSOqErdToT/C:bfKcH5E/H44LheKFaOUGND7dT8C

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Targets

    • Target

      db096e520222f7fa6bbbd5a0912869d13f5e9072a1ee4cda11c2c0713aa91a26

    • Size

      1.6MB

    • MD5

      8521837144dd68d2056bd7612b2bdd02

    • SHA1

      e2105ad6db57e9d3ae3f31d2349378e7d5d562f7

    • SHA256

      db096e520222f7fa6bbbd5a0912869d13f5e9072a1ee4cda11c2c0713aa91a26

    • SHA512

      3d26c525bd977543d8604252f6d39ac564dda6a8371d9b74a7cfa70ffeec693b690a649cf8f93c8fd929cdb6907aa34f1e54dc2a1c8f0a4a7754b30d97e6018f

    • SSDEEP

      24576:bfajzAH5E/+S344LheXUhFaFiv1RZOGNSOqErdToT/C:bfKcH5E/H44LheKFaOUGND7dT8C

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Drops startup file

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks