General

  • Target

    906d9dd5e2823624ddf2ed7c6d02c3dbf5f77c4217c0d0ada568ed9945abd7a8

  • Size

    2.1MB

  • Sample

    240524-a7j6rafb8z

  • MD5

    35dc3890705c96d323ee1f9f373ec4da

  • SHA1

    17d1fa45b004cc72eee8cecbd4242df312edf26e

  • SHA256

    906d9dd5e2823624ddf2ed7c6d02c3dbf5f77c4217c0d0ada568ed9945abd7a8

  • SHA512

    1d97ad4e83f5aedda9e7476f12aa19cbebdc0cd5815327db2cd45940678e1288d33c4b0261cef3b73c445758a90eb8b550521aa18136d9080f0f27da4abdc37b

  • SSDEEP

    49152:BUDZKfDQYS4ruXTusuilpYhvOqQoI8P33zH:BUIrIPXVppmb

Malware Config

Extracted

Family

risepro

C2

147.45.47.126:58709

Targets

    • Target

      906d9dd5e2823624ddf2ed7c6d02c3dbf5f77c4217c0d0ada568ed9945abd7a8

    • Size

      2.1MB

    • MD5

      35dc3890705c96d323ee1f9f373ec4da

    • SHA1

      17d1fa45b004cc72eee8cecbd4242df312edf26e

    • SHA256

      906d9dd5e2823624ddf2ed7c6d02c3dbf5f77c4217c0d0ada568ed9945abd7a8

    • SHA512

      1d97ad4e83f5aedda9e7476f12aa19cbebdc0cd5815327db2cd45940678e1288d33c4b0261cef3b73c445758a90eb8b550521aa18136d9080f0f27da4abdc37b

    • SSDEEP

      49152:BUDZKfDQYS4ruXTusuilpYhvOqQoI8P33zH:BUIrIPXVppmb

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks