General

  • Target

    ae0d929efc63331d85840148cde7ab09005a0487c231b24a9e7a480edd55820e

  • Size

    2.2MB

  • Sample

    240428-b532hsdd59

  • MD5

    fd18b27222e4a9e3abea79212f6c2e92

  • SHA1

    e4fb8166f119fa4aa545cafb9095510ae3d44e32

  • SHA256

    ae0d929efc63331d85840148cde7ab09005a0487c231b24a9e7a480edd55820e

  • SHA512

    90b647f7303c3618463153997baa35efe84570db9bc9be274e3c450208af8e600f3a907497a1ce6c6ae6d8c15f13daef7c47a7fffe97a402fcde7eb59907cf85

  • SSDEEP

    49152:pXRkxDzWZjfdCtPAdh7J/rDar9iJBHQTF3MFa93xMZD:pBkDqJoPm/89iJp4D3xU

Malware Config

Targets

    • Target

      ae0d929efc63331d85840148cde7ab09005a0487c231b24a9e7a480edd55820e

    • Size

      2.2MB

    • MD5

      fd18b27222e4a9e3abea79212f6c2e92

    • SHA1

      e4fb8166f119fa4aa545cafb9095510ae3d44e32

    • SHA256

      ae0d929efc63331d85840148cde7ab09005a0487c231b24a9e7a480edd55820e

    • SHA512

      90b647f7303c3618463153997baa35efe84570db9bc9be274e3c450208af8e600f3a907497a1ce6c6ae6d8c15f13daef7c47a7fffe97a402fcde7eb59907cf85

    • SSDEEP

      49152:pXRkxDzWZjfdCtPAdh7J/rDar9iJBHQTF3MFa93xMZD:pBkDqJoPm/89iJp4D3xU

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

MITRE ATT&CK Enterprise v15

Tasks