General

  • Target

    3386e752d18bc5b4445695d61a6d856b64e5d06c8ff22286b43564451405b047

  • Size

    4.6MB

  • Sample

    240627-2ndcmsyakl

  • MD5

    2b97d7be665711071e7246a30b4eac76

  • SHA1

    54816044ae6590e13bd1425171b4ffb330ca06d1

  • SHA256

    3386e752d18bc5b4445695d61a6d856b64e5d06c8ff22286b43564451405b047

  • SHA512

    270cc8e703344deb9b5e05e01cdb8ed8a52faa123b6723f65bb25c9672b8180bd076f79eeee49d6c4fc290f52a4daf8dc5a80102fba190ddc59bfbf948dea911

  • SSDEEP

    98304:+LXYbk0xC/rZGoaDFwPYY9LBf6lqFu/EON85OlaO:+LXMEmWPYY+loucUH

Malware Config

Extracted

Family

risepro

C2

77.91.77.66:58709

Targets

    • Target

      3386e752d18bc5b4445695d61a6d856b64e5d06c8ff22286b43564451405b047

    • Size

      4.6MB

    • MD5

      2b97d7be665711071e7246a30b4eac76

    • SHA1

      54816044ae6590e13bd1425171b4ffb330ca06d1

    • SHA256

      3386e752d18bc5b4445695d61a6d856b64e5d06c8ff22286b43564451405b047

    • SHA512

      270cc8e703344deb9b5e05e01cdb8ed8a52faa123b6723f65bb25c9672b8180bd076f79eeee49d6c4fc290f52a4daf8dc5a80102fba190ddc59bfbf948dea911

    • SSDEEP

      98304:+LXYbk0xC/rZGoaDFwPYY9LBf6lqFu/EON85OlaO:+LXMEmWPYY+loucUH

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks