General

  • Target

    5e389a2e8fbdc4cbeb1217e74f1ce0c144844a941a017c5f1a2dfa9b3a5ee02d

  • Size

    2.1MB

  • Sample

    240428-bqfmnsch27

  • MD5

    553a3c99285a851361f7fd43e9140480

  • SHA1

    77a02b8a590dfbe61a566b43a5175d4505dcd8f1

  • SHA256

    5e389a2e8fbdc4cbeb1217e74f1ce0c144844a941a017c5f1a2dfa9b3a5ee02d

  • SHA512

    2c7aeed519687daf9d8db086dbeb569b3183be83331d1bb35b8b7203666dce36525bd0dae7577778d5a164202e9cc644d2c78c34a832be307d48413ad072ff69

  • SSDEEP

    49152:/LCAL3cSktOJTDy6Lqp81l8cdrBGujLMJ0xReGpGrJEJaDPce:jCALRTD/LqUBhjYGxReuSDDPb

Malware Config

Targets

    • Target

      5e389a2e8fbdc4cbeb1217e74f1ce0c144844a941a017c5f1a2dfa9b3a5ee02d

    • Size

      2.1MB

    • MD5

      553a3c99285a851361f7fd43e9140480

    • SHA1

      77a02b8a590dfbe61a566b43a5175d4505dcd8f1

    • SHA256

      5e389a2e8fbdc4cbeb1217e74f1ce0c144844a941a017c5f1a2dfa9b3a5ee02d

    • SHA512

      2c7aeed519687daf9d8db086dbeb569b3183be83331d1bb35b8b7203666dce36525bd0dae7577778d5a164202e9cc644d2c78c34a832be307d48413ad072ff69

    • SSDEEP

      49152:/LCAL3cSktOJTDy6Lqp81l8cdrBGujLMJ0xReGpGrJEJaDPce:jCALRTD/LqUBhjYGxReuSDDPb

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks