General

  • Target

    7d5425027afadd6b7a3f06299a2d23fd7b143c35ddde5e66a3604e93007ee6bc

  • Size

    2.2MB

  • Sample

    240524-anw17sef76

  • MD5

    29499e066c6f407a90a9e26cf2e48dd1

  • SHA1

    25fb15d4c4635cde9462b0fe6e5d11841e84c22f

  • SHA256

    7d5425027afadd6b7a3f06299a2d23fd7b143c35ddde5e66a3604e93007ee6bc

  • SHA512

    66ce45f03f8decf49c06953f9b08f1291ef9c10c1bd1ff16f506908c4b827af5e15721b027b14acac67d02aa4981cb43eb3cd21784717b820c24a033246398fb

  • SSDEEP

    49152:fuBuT8E90g6Tkrs3jrhnS0BdHbeQeR/XkYMgZwd9Q1binp:fuq8P/TjrhSaSQyXkQZU9+mp

Malware Config

Extracted

Family

risepro

C2

147.45.47.126:58709

Targets

    • Target

      7d5425027afadd6b7a3f06299a2d23fd7b143c35ddde5e66a3604e93007ee6bc

    • Size

      2.2MB

    • MD5

      29499e066c6f407a90a9e26cf2e48dd1

    • SHA1

      25fb15d4c4635cde9462b0fe6e5d11841e84c22f

    • SHA256

      7d5425027afadd6b7a3f06299a2d23fd7b143c35ddde5e66a3604e93007ee6bc

    • SHA512

      66ce45f03f8decf49c06953f9b08f1291ef9c10c1bd1ff16f506908c4b827af5e15721b027b14acac67d02aa4981cb43eb3cd21784717b820c24a033246398fb

    • SSDEEP

      49152:fuBuT8E90g6Tkrs3jrhnS0BdHbeQeR/XkYMgZwd9Q1binp:fuq8P/TjrhSaSQyXkQZU9+mp

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks