General

  • Target

    1dedd8a775a1fcaf26d8c1e1e4f2a6cba45809e2b5e36fbb0056f572ee04b286

  • Size

    2.0MB

  • Sample

    240525-g6nwwahc5y

  • MD5

    cea34b445e6306e6863c10100cc93948

  • SHA1

    d64b6074cc20de96c2afc6f5071510ec55023a0f

  • SHA256

    1dedd8a775a1fcaf26d8c1e1e4f2a6cba45809e2b5e36fbb0056f572ee04b286

  • SHA512

    2a9cde8739c22afef43516c2a67e9c95646f813aaa36ffcca2548fa69baeacc0504e7659e0d20ef434413607061c4700680010bb1933ca2e4c3d7bb0bb40b594

  • SSDEEP

    49152:8n3krFIbZvAmuaOx1o2sabu+4fwcfck/r/yMEhwM8g:aPNImu3nP+wRk/r/yMEhZ

Malware Config

Extracted

Family

risepro

C2

147.45.47.126:58709

Targets

    • Target

      1dedd8a775a1fcaf26d8c1e1e4f2a6cba45809e2b5e36fbb0056f572ee04b286

    • Size

      2.0MB

    • MD5

      cea34b445e6306e6863c10100cc93948

    • SHA1

      d64b6074cc20de96c2afc6f5071510ec55023a0f

    • SHA256

      1dedd8a775a1fcaf26d8c1e1e4f2a6cba45809e2b5e36fbb0056f572ee04b286

    • SHA512

      2a9cde8739c22afef43516c2a67e9c95646f813aaa36ffcca2548fa69baeacc0504e7659e0d20ef434413607061c4700680010bb1933ca2e4c3d7bb0bb40b594

    • SSDEEP

      49152:8n3krFIbZvAmuaOx1o2sabu+4fwcfck/r/yMEhwM8g:aPNImu3nP+wRk/r/yMEhZ

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks