General

  • Target

    b599c9b362c17ae0cd0ab45bb48248c4a00efaf5ceb3dc109898ab853362149b

  • Size

    4.8MB

  • Sample

    240627-28g7bsxdqh

  • MD5

    3e767dd673e06387e35d7362d89ddea1

  • SHA1

    6adc4bb6922c2995392e7b25e0438accd0c653bd

  • SHA256

    b599c9b362c17ae0cd0ab45bb48248c4a00efaf5ceb3dc109898ab853362149b

  • SHA512

    f236d4a3c8e83667146aab8324c8a887a76ece24e30530a58daa05deddacbcd2e9ec1add8890cf5d58bbf5b8cec4b0a4eee7ed3d5ed5e40671d734e1bde9f222

  • SSDEEP

    98304:0h5X/ln3jbkW01IVNLdycVgFGeDVLscjhGaGvMKCUy1qOlB:U/l3s1rL5jMMKCU5UB

Malware Config

Extracted

Family

risepro

C2

77.91.77.66:58709

Targets

    • Target

      b599c9b362c17ae0cd0ab45bb48248c4a00efaf5ceb3dc109898ab853362149b

    • Size

      4.8MB

    • MD5

      3e767dd673e06387e35d7362d89ddea1

    • SHA1

      6adc4bb6922c2995392e7b25e0438accd0c653bd

    • SHA256

      b599c9b362c17ae0cd0ab45bb48248c4a00efaf5ceb3dc109898ab853362149b

    • SHA512

      f236d4a3c8e83667146aab8324c8a887a76ece24e30530a58daa05deddacbcd2e9ec1add8890cf5d58bbf5b8cec4b0a4eee7ed3d5ed5e40671d734e1bde9f222

    • SSDEEP

      98304:0h5X/ln3jbkW01IVNLdycVgFGeDVLscjhGaGvMKCUy1qOlB:U/l3s1rL5jMMKCU5UB

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks