General

  • Target

    3de61ca906f802c62b0ca29756df0291d911ab4231819782e40446abd9641efb

  • Size

    2.1MB

  • Sample

    240522-zlwebsgb79

  • MD5

    60fab9ea51e4b02d33c2714236a2fffa

  • SHA1

    c5abf17f0e1b10da42585aa788f0bf9cd310be41

  • SHA256

    3de61ca906f802c62b0ca29756df0291d911ab4231819782e40446abd9641efb

  • SHA512

    de8055f41f4150dc6ff9169713588b50927716404990cb0432760da875f790bfea50c4017736fda36f3cccb40d97adbb8d3ec284c5d46b2bbd4bce4632411c85

  • SSDEEP

    49152:vyX/zXhaAn8qVDj9lSDIaxj3GvBJBiEPqE1jtnEo:qPzxaKPsXj3k/1qEtVEo

Malware Config

Extracted

Family

risepro

C2

147.45.47.126:58709

Targets

    • Target

      3de61ca906f802c62b0ca29756df0291d911ab4231819782e40446abd9641efb

    • Size

      2.1MB

    • MD5

      60fab9ea51e4b02d33c2714236a2fffa

    • SHA1

      c5abf17f0e1b10da42585aa788f0bf9cd310be41

    • SHA256

      3de61ca906f802c62b0ca29756df0291d911ab4231819782e40446abd9641efb

    • SHA512

      de8055f41f4150dc6ff9169713588b50927716404990cb0432760da875f790bfea50c4017736fda36f3cccb40d97adbb8d3ec284c5d46b2bbd4bce4632411c85

    • SSDEEP

      49152:vyX/zXhaAn8qVDj9lSDIaxj3GvBJBiEPqE1jtnEo:qPzxaKPsXj3k/1qEtVEo

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Detects executables packed with Themida

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks