General

  • Target

    e182839ee03de3c76a8ba51dfb4831059931c7f3351117de3cfc571d0b8c0953.exe

  • Size

    4.3MB

  • Sample

    240524-mt19bsec44

  • MD5

    be97bfd26b62e2b799f670800fb48736

  • SHA1

    43db76f76afcb4d09d8bdd5bacfbc9dc8ed2ae8e

  • SHA256

    e182839ee03de3c76a8ba51dfb4831059931c7f3351117de3cfc571d0b8c0953

  • SHA512

    2dd5fdbf2563ecc6b1ea0d946515cfe10dd0407412ece9f6625960c0b082e984518fa86cf1935ed19b75013eb18db65d10b838bd96a39a9efee05a729d26a900

  • SSDEEP

    49152:T5PigeXnpHEh1zKhYOPCP1/j283IwlgZKUxT2FHF6c9Otut0LPekZiMvIViyOQQ:TUpHG1+hDPS/jPlgDx227QMvI

Malware Config

Targets

    • Target

      e182839ee03de3c76a8ba51dfb4831059931c7f3351117de3cfc571d0b8c0953.exe

    • Size

      4.3MB

    • MD5

      be97bfd26b62e2b799f670800fb48736

    • SHA1

      43db76f76afcb4d09d8bdd5bacfbc9dc8ed2ae8e

    • SHA256

      e182839ee03de3c76a8ba51dfb4831059931c7f3351117de3cfc571d0b8c0953

    • SHA512

      2dd5fdbf2563ecc6b1ea0d946515cfe10dd0407412ece9f6625960c0b082e984518fa86cf1935ed19b75013eb18db65d10b838bd96a39a9efee05a729d26a900

    • SSDEEP

      49152:T5PigeXnpHEh1zKhYOPCP1/j283IwlgZKUxT2FHF6c9Otut0LPekZiMvIViyOQQ:TUpHG1+hDPS/jPlgDx227QMvI

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks