General

  • Target

    948d096a3931a22f116b93ffeefb3a374834d8eb578620c0ffc83f3e468eed81.exe

  • Size

    940KB

  • Sample

    240419-c1ezkafd5t

  • MD5

    265d5b8b9f603f0f5ef62f2c27449607

  • SHA1

    39576d6d8388dea489946141dbccf9cf5fe3a28f

  • SHA256

    948d096a3931a22f116b93ffeefb3a374834d8eb578620c0ffc83f3e468eed81

  • SHA512

    9d4ac79a62fbd0cb1d76c48848af7863dda72bd16368250a2258b3d30a4dddcb24c38ac62555222706041a5073cbc39d291b14ecdf222c7e04add5374403af66

  • SSDEEP

    12288:oekLV5eBOkw6Qhe4Yh5wV/uVJuEk6sP4lX8DbDK45dg/bdlh84LZ8Xt8quJsHmrE:on6rhau/OglUbD5yb5LLuXBuJsH4

Malware Config

Extracted

Family

risepro

C2

147.45.47.93:58709

Targets

    • Target

      948d096a3931a22f116b93ffeefb3a374834d8eb578620c0ffc83f3e468eed81.exe

    • Size

      940KB

    • MD5

      265d5b8b9f603f0f5ef62f2c27449607

    • SHA1

      39576d6d8388dea489946141dbccf9cf5fe3a28f

    • SHA256

      948d096a3931a22f116b93ffeefb3a374834d8eb578620c0ffc83f3e468eed81

    • SHA512

      9d4ac79a62fbd0cb1d76c48848af7863dda72bd16368250a2258b3d30a4dddcb24c38ac62555222706041a5073cbc39d291b14ecdf222c7e04add5374403af66

    • SSDEEP

      12288:oekLV5eBOkw6Qhe4Yh5wV/uVJuEk6sP4lX8DbDK45dg/bdlh84LZ8Xt8quJsHmrE:on6rhau/OglUbD5yb5LLuXBuJsH4

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks