General

  • Target

    file.exe

  • Size

    2.9MB

  • Sample

    240526-m188hsfg7z

  • MD5

    8eb3c7bc1ad38ae064eda594deed070b

  • SHA1

    58d2d8baa9a14ece4ae12b6cd3260e79c7003059

  • SHA256

    f04cb1b8a8beb6a51b0beb2867d18dc6df2352afb67a3c85233a7383c1ce3617

  • SHA512

    4c86c4e290b678faecf906719c183fe190ce88e7242ae25af35887c12da9e4184010a94854cf12e49342074d56097dc117439f9711600f110222c264fa730648

  • SSDEEP

    49152:U4D5fBZcSZW/ym3NyBWvYPywzniB/U+0DqKwoszSwKWFQpFR7IUyq3QqumQhG/75:U+W/D3gBlmB/URKos9z2pFF/puLc71

Score
10/10

Malware Config

Extracted

Family

risepro

C2

118.194.235.187:50500

Targets

    • Target

      file.exe

    • Size

      2.9MB

    • MD5

      8eb3c7bc1ad38ae064eda594deed070b

    • SHA1

      58d2d8baa9a14ece4ae12b6cd3260e79c7003059

    • SHA256

      f04cb1b8a8beb6a51b0beb2867d18dc6df2352afb67a3c85233a7383c1ce3617

    • SHA512

      4c86c4e290b678faecf906719c183fe190ce88e7242ae25af35887c12da9e4184010a94854cf12e49342074d56097dc117439f9711600f110222c264fa730648

    • SSDEEP

      49152:U4D5fBZcSZW/ym3NyBWvYPywzniB/U+0DqKwoszSwKWFQpFR7IUyq3QqumQhG/75:U+W/D3gBlmB/URKos9z2pFF/puLc71

    Score
    10/10
    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks