General

  • Target

    3b6d55365f96480d2282dd2791406525f0ce7028e501dfd05a2714004cfef644

  • Size

    2.2MB

  • Sample

    240525-aqn4dagb3v

  • MD5

    18c62fbb4e0268815f55b8ce209b7b92

  • SHA1

    cae0d571404ec1936c04798b5611bc86f76871a1

  • SHA256

    3b6d55365f96480d2282dd2791406525f0ce7028e501dfd05a2714004cfef644

  • SHA512

    f6f362b91d41b778f57d513c74cc571501d42b407ce7b48313fa3dc447e1871c5eac52e66cee18bfa97a39796a9314866bef397b4be1521ac036a0a70a14f926

  • SSDEEP

    49152:QkmKhyq24kI3qebVaL+3Ftex3XH8JA35cdWnuVonHUYeC5ok4iwXm/xD:QkmKEqlkAbkLCFIx3X+AmdWu2HgCGjmx

Score
10/10

Malware Config

Extracted

Family

risepro

C2

147.45.47.126:58709

Targets

    • Target

      3b6d55365f96480d2282dd2791406525f0ce7028e501dfd05a2714004cfef644

    • Size

      2.2MB

    • MD5

      18c62fbb4e0268815f55b8ce209b7b92

    • SHA1

      cae0d571404ec1936c04798b5611bc86f76871a1

    • SHA256

      3b6d55365f96480d2282dd2791406525f0ce7028e501dfd05a2714004cfef644

    • SHA512

      f6f362b91d41b778f57d513c74cc571501d42b407ce7b48313fa3dc447e1871c5eac52e66cee18bfa97a39796a9314866bef397b4be1521ac036a0a70a14f926

    • SSDEEP

      49152:QkmKhyq24kI3qebVaL+3Ftex3XH8JA35cdWnuVonHUYeC5ok4iwXm/xD:QkmKEqlkAbkLCFIx3X+AmdWu2HgCGjmx

    Score
    10/10
    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Tasks