Analysis

  • max time kernel
    290s
  • max time network
    302s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-en
  • resource tags

    arch:x64arch:x86image:win10-20240214-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-03-2024 05:06

General

  • Target

    e8cbafcf196bb80ccb2249e8f6a18c02d8d67926a298165592c4ec742851749f.exe

  • Size

    2.9MB

  • MD5

    254005323ac6e401bddf283e17a6cb7b

  • SHA1

    2f6aee45f508fa5c96682e8a93f9201f8611bb25

  • SHA256

    e8cbafcf196bb80ccb2249e8f6a18c02d8d67926a298165592c4ec742851749f

  • SHA512

    21fa26a1a2df2d43661eca7fb854d8afd98d318da6433d157190a0bc2ee79490e5c249855017eef36bcce857882c3ae96fcd24eab0ae8209663703e9ed56c666

  • SSDEEP

    49152:zHR5sQ4fSAn8bmnf7N1GkIkDtjuk+PPDTT9XJhTgI/tOc/X1nsg9oZkozdFT:D2fSpbmnfIk3QPDTZXbkSCg9ElxF

Score
10/10

Malware Config

Extracted

Family

risepro

C2

193.233.132.62

Signatures

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8cbafcf196bb80ccb2249e8f6a18c02d8d67926a298165592c4ec742851749f.exe
    "C:\Users\Admin\AppData\Local\Temp\e8cbafcf196bb80ccb2249e8f6a18c02d8d67926a298165592c4ec742851749f.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetWindowsHookEx
    PID:4792

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4792-0-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-1-0x000000007EA10000-0x000000007EDE1000-memory.dmp
    Filesize

    3.8MB

  • memory/4792-2-0x00000000778B2000-0x00000000778B3000-memory.dmp
    Filesize

    4KB

  • memory/4792-3-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-4-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-5-0x000000007EA10000-0x000000007EDE1000-memory.dmp
    Filesize

    3.8MB

  • memory/4792-6-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-7-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-8-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-9-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-10-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-11-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-12-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-13-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-14-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-15-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-16-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-17-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-18-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-19-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-20-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-21-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-22-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-23-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-24-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-25-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-26-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-27-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-28-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-29-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-30-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-31-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-32-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB

  • memory/4792-33-0x0000000001090000-0x0000000001B8E000-memory.dmp
    Filesize

    11.0MB