Resubmissions

23-02-2024 03:45

240223-ea6qpsaf9t 10

23-02-2024 02:03

240223-cg4htahg5x 10

Analysis

  • max time kernel
    118s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2024 02:03

General

  • Target

    07e5ccafd9ac5416dce0c5c04eba91ba647cb00fdac7fb67b11b1d42729beeab.exe

  • Size

    2.2MB

  • MD5

    55470a6d684af54249ce25a19b8eda1b

  • SHA1

    a5288548f25b4095ba96dc9fddca2c0b0671a19d

  • SHA256

    07e5ccafd9ac5416dce0c5c04eba91ba647cb00fdac7fb67b11b1d42729beeab

  • SHA512

    6ed90eeb1ed7e3d2673061c9304cf3e24954e94a22824d53838ca119c783e65323eef7a00645d231bf9dfda9d58412e9eb8a50a91cc5e5fa405c4bf34ab27d5d

  • SSDEEP

    49152:Z6uyZeTcvTGT42EXFhroNMd1WvyBZ08vSfPSHIl20cQ:Z6uyZeTnT0XFhroQA2vUPh5

Score
10/10

Malware Config

Extracted

Family

risepro

C2

193.233.132.18:50500

Signatures

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07e5ccafd9ac5416dce0c5c04eba91ba647cb00fdac7fb67b11b1d42729beeab.exe
    "C:\Users\Admin\AppData\Local\Temp\07e5ccafd9ac5416dce0c5c04eba91ba647cb00fdac7fb67b11b1d42729beeab.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2960

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/888-15-0x0000000073FC0000-0x00000000746AE000-memory.dmp
      Filesize

      6.9MB

    • memory/888-0-0x0000000000E90000-0x00000000010C2000-memory.dmp
      Filesize

      2.2MB

    • memory/888-5-0x00000000024D0000-0x00000000044D0000-memory.dmp
      Filesize

      32.0MB

    • memory/888-1-0x0000000073FC0000-0x00000000746AE000-memory.dmp
      Filesize

      6.9MB

    • memory/2960-4-0x0000000000400000-0x0000000000815000-memory.dmp
      Filesize

      4.1MB

    • memory/2960-7-0x0000000000400000-0x0000000000815000-memory.dmp
      Filesize

      4.1MB

    • memory/2960-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2960-8-0x0000000000400000-0x0000000000815000-memory.dmp
      Filesize

      4.1MB

    • memory/2960-11-0x0000000000400000-0x0000000000815000-memory.dmp
      Filesize

      4.1MB

    • memory/2960-6-0x0000000000400000-0x0000000000815000-memory.dmp
      Filesize

      4.1MB

    • memory/2960-17-0x0000000000400000-0x0000000000815000-memory.dmp
      Filesize

      4.1MB

    • memory/2960-14-0x0000000000400000-0x0000000000815000-memory.dmp
      Filesize

      4.1MB

    • memory/2960-21-0x0000000000400000-0x0000000000815000-memory.dmp
      Filesize

      4.1MB