General

  • Target

    44f26c626214bd52d8f3b60c149ff03eaeb8d31ae552b3140c666680d9bf096d.exe

  • Size

    4.6MB

  • Sample

    240524-qbqxesef87

  • MD5

    ee40081ecc9d262a6afb70e92d9092f2

  • SHA1

    4a6d1f93c7e2907e985ba305f9a23a1ff1e413c2

  • SHA256

    44f26c626214bd52d8f3b60c149ff03eaeb8d31ae552b3140c666680d9bf096d

  • SHA512

    2adccb8da71fea68730ecb383231f19deb66f78baafdc524d8bd0bcc182717fcb261da4d526d5d41f73af6e12523597b79264561401ded8d00fc5fd83f3cba85

  • SSDEEP

    98304:MPk3K5R2pbvXGlxqUuHGRFz5+0KOArjownIrl:M+mR2ZvYk4RFz5zb

Malware Config

Targets

    • Target

      44f26c626214bd52d8f3b60c149ff03eaeb8d31ae552b3140c666680d9bf096d.exe

    • Size

      4.6MB

    • MD5

      ee40081ecc9d262a6afb70e92d9092f2

    • SHA1

      4a6d1f93c7e2907e985ba305f9a23a1ff1e413c2

    • SHA256

      44f26c626214bd52d8f3b60c149ff03eaeb8d31ae552b3140c666680d9bf096d

    • SHA512

      2adccb8da71fea68730ecb383231f19deb66f78baafdc524d8bd0bcc182717fcb261da4d526d5d41f73af6e12523597b79264561401ded8d00fc5fd83f3cba85

    • SSDEEP

      98304:MPk3K5R2pbvXGlxqUuHGRFz5+0KOArjownIrl:M+mR2ZvYk4RFz5zb

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks