Resubmissions

08-03-2024 18:58

240308-xmfzxseg8t 10

05-02-2024 10:44

240205-mstsvsgabr 10

Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-03-2024 18:58

General

  • Target

    file.exe

  • Size

    5.6MB

  • MD5

    3355e8cdfa1a9dbe0b51468287da4ca2

  • SHA1

    518afba92088cf9228cdef4fb1d4c94c74ef4e5a

  • SHA256

    4e4d4e52ad156dc7b32a4010134ba2b0fb56dea2d47c8bf562e5cc587a165faa

  • SHA512

    cca0040d90031c49d1c3d309989167b6ed05563932d357b85705deddfc77a3e8ff79f4b173ff1ab72dc00e094360704357c7e268b26e24f6465ca3cdb990b6ab

  • SSDEEP

    98304:wIZh0xSrUhq023L2QwR8be0eaQofwXwN9BMRUSPW0TA8zOlLdPj9OIQf1xSAzeBk:nKSAhH9i/x8waPeXBLdb9OnSACBk

Score
10/10

Malware Config

Extracted

Family

risepro

C2

193.233.132.67:50500

Signatures

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2484

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2484-0-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/2484-3-0x0000000000D60000-0x000000000177A000-memory.dmp
    Filesize

    10.1MB

  • memory/2484-2-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/2484-5-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/2484-6-0x0000000077C00000-0x0000000077C01000-memory.dmp
    Filesize

    4KB

  • memory/2484-7-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/2484-9-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/2484-11-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/2484-12-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/2484-14-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/2484-16-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/2484-19-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2484-21-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2484-24-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2484-36-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/2484-37-0x0000000000D60000-0x000000000177A000-memory.dmp
    Filesize

    10.1MB

  • memory/2484-34-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/2484-31-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/2484-29-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/2484-26-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2484-40-0x0000000000D60000-0x000000000177A000-memory.dmp
    Filesize

    10.1MB