General

  • Target

    9268667e2bc9209bc9748d894f66b8916a0463d0ef8ec11381108cb3debc8e8c

  • Size

    3.1MB

  • Sample

    240524-a778ksfd66

  • MD5

    e520f65d2af59a1c69a96809fd025d9b

  • SHA1

    b4d69725fee5e979b54630ca3986d4948c4b475a

  • SHA256

    9268667e2bc9209bc9748d894f66b8916a0463d0ef8ec11381108cb3debc8e8c

  • SHA512

    916be13c5242f40b18fb9f3bc1cc07007181b03ae40784a5842251f3355933b6cb6d4ceebe248b5941d45e1e633b182232792fd0d05f60d689c0ba818ff084a9

  • SSDEEP

    98304:baOurMK3SJKtCttfwhW7KkCok9NG4rE/c2zp:bapMiStKDkQbqz

Score
10/10

Malware Config

Extracted

Family

risepro

C2

147.45.47.126:58709

Targets

    • Target

      9268667e2bc9209bc9748d894f66b8916a0463d0ef8ec11381108cb3debc8e8c

    • Size

      3.1MB

    • MD5

      e520f65d2af59a1c69a96809fd025d9b

    • SHA1

      b4d69725fee5e979b54630ca3986d4948c4b475a

    • SHA256

      9268667e2bc9209bc9748d894f66b8916a0463d0ef8ec11381108cb3debc8e8c

    • SHA512

      916be13c5242f40b18fb9f3bc1cc07007181b03ae40784a5842251f3355933b6cb6d4ceebe248b5941d45e1e633b182232792fd0d05f60d689c0ba818ff084a9

    • SSDEEP

      98304:baOurMK3SJKtCttfwhW7KkCok9NG4rE/c2zp:bapMiStKDkQbqz

    Score
    10/10
    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks