Resubmissions

23-02-2024 03:45

240223-ea6qpsaf9t 10

23-02-2024 02:03

240223-cg4htahg5x 10

Analysis

  • max time kernel
    142s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-02-2024 03:45

General

  • Target

    e6152cc4702000546accc8d72aed7cb2a17381fbfed6b2dae32a336e15440549.exe

  • Size

    2.2MB

  • MD5

    1129a9368fb37bebc17280be6a0585a2

  • SHA1

    32745b44b02d59149c2dbf0a71ea20d443bca7c0

  • SHA256

    e6152cc4702000546accc8d72aed7cb2a17381fbfed6b2dae32a336e15440549

  • SHA512

    7bfa721677e3fd238aa4e94be7db2535caa087567133f30184f739d495b77e5afa71ae1b412d51b9c530642b097d48d60ab968354e567730bbb39c29e25bc1bf

  • SSDEEP

    49152:CIu+1zq/WAw1GnD1OfE7X9pEDxDy9LMU9YDrg/:CIP1elwIDwpO3o2

Score
10/10

Malware Config

Extracted

Family

risepro

C2

193.233.132.62

Signatures

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6152cc4702000546accc8d72aed7cb2a17381fbfed6b2dae32a336e15440549.exe
    "C:\Users\Admin\AppData\Local\Temp\e6152cc4702000546accc8d72aed7cb2a17381fbfed6b2dae32a336e15440549.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2812

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2812-0-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-1-0x0000000077A74000-0x0000000077A76000-memory.dmp
    Filesize

    8KB

  • memory/2812-3-0x0000000005360000-0x0000000005361000-memory.dmp
    Filesize

    4KB

  • memory/2812-2-0x0000000005390000-0x0000000005391000-memory.dmp
    Filesize

    4KB

  • memory/2812-5-0x0000000005350000-0x0000000005351000-memory.dmp
    Filesize

    4KB

  • memory/2812-4-0x00000000053D0000-0x00000000053D1000-memory.dmp
    Filesize

    4KB

  • memory/2812-6-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-7-0x0000000005340000-0x0000000005341000-memory.dmp
    Filesize

    4KB

  • memory/2812-9-0x00000000053E0000-0x00000000053E1000-memory.dmp
    Filesize

    4KB

  • memory/2812-10-0x0000000005380000-0x0000000005381000-memory.dmp
    Filesize

    4KB

  • memory/2812-8-0x00000000053A0000-0x00000000053A1000-memory.dmp
    Filesize

    4KB

  • memory/2812-11-0x00000000053B0000-0x00000000053B1000-memory.dmp
    Filesize

    4KB

  • memory/2812-12-0x0000000005330000-0x0000000005331000-memory.dmp
    Filesize

    4KB

  • memory/2812-13-0x0000000005400000-0x0000000005402000-memory.dmp
    Filesize

    8KB

  • memory/2812-14-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-15-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-16-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-17-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-18-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-19-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-20-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-21-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-22-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-23-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-24-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-25-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-26-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-27-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-28-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB

  • memory/2812-29-0x0000000000C50000-0x00000000011F1000-memory.dmp
    Filesize

    5.6MB