General

  • Target

    e71276b925cbf25149dd49b21c708cb6f54778eea97146247541f1f2c86975a4

  • Size

    2.1MB

  • Sample

    240428-bssd9adc6y

  • MD5

    164eb0cc919c1e717be2a1dedc341a45

  • SHA1

    f5e3bde7e5e211caf8ebfa6eed6481bc4f99e709

  • SHA256

    e71276b925cbf25149dd49b21c708cb6f54778eea97146247541f1f2c86975a4

  • SHA512

    22c3388d7e363369c5035ca02953e05e0a1c5bf881461a305ea1b87272ef1c7df2b8856fe5f67b985251d24359ad5ac9738bd21b67a365f0a8c2995648c151ed

  • SSDEEP

    49152:Is8M+5kaBC8IVftBwczX+NeIZw/0T1xgQmQYthSoIdHR:Is8MUkaQVjw6pd/4SgdHR

Malware Config

Targets

    • Target

      e71276b925cbf25149dd49b21c708cb6f54778eea97146247541f1f2c86975a4

    • Size

      2.1MB

    • MD5

      164eb0cc919c1e717be2a1dedc341a45

    • SHA1

      f5e3bde7e5e211caf8ebfa6eed6481bc4f99e709

    • SHA256

      e71276b925cbf25149dd49b21c708cb6f54778eea97146247541f1f2c86975a4

    • SHA512

      22c3388d7e363369c5035ca02953e05e0a1c5bf881461a305ea1b87272ef1c7df2b8856fe5f67b985251d24359ad5ac9738bd21b67a365f0a8c2995648c151ed

    • SSDEEP

      49152:Is8M+5kaBC8IVftBwczX+NeIZw/0T1xgQmQYthSoIdHR:Is8MUkaQVjw6pd/4SgdHR

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

MITRE ATT&CK Enterprise v15

Tasks