Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2024 04:09

General

  • Target

    e8cbafcf196bb80ccb2249e8f6a18c02d8d67926a298165592c4ec742851749f.exe

  • Size

    2.9MB

  • MD5

    254005323ac6e401bddf283e17a6cb7b

  • SHA1

    2f6aee45f508fa5c96682e8a93f9201f8611bb25

  • SHA256

    e8cbafcf196bb80ccb2249e8f6a18c02d8d67926a298165592c4ec742851749f

  • SHA512

    21fa26a1a2df2d43661eca7fb854d8afd98d318da6433d157190a0bc2ee79490e5c249855017eef36bcce857882c3ae96fcd24eab0ae8209663703e9ed56c666

  • SSDEEP

    49152:zHR5sQ4fSAn8bmnf7N1GkIkDtjuk+PPDTT9XJhTgI/tOc/X1nsg9oZkozdFT:D2fSpbmnfIk3QPDTZXbkSCg9ElxF

Score
10/10

Malware Config

Extracted

Family

risepro

C2

193.233.132.62

Signatures

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8cbafcf196bb80ccb2249e8f6a18c02d8d67926a298165592c4ec742851749f.exe
    "C:\Users\Admin\AppData\Local\Temp\e8cbafcf196bb80ccb2249e8f6a18c02d8d67926a298165592c4ec742851749f.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetWindowsHookEx
    PID:3400

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3400-0-0x0000000000BB0000-0x00000000016AE000-memory.dmp
    Filesize

    11.0MB

  • memory/3400-1-0x000000007F1C0000-0x000000007F591000-memory.dmp
    Filesize

    3.8MB

  • memory/3400-2-0x00000000774A2000-0x00000000774A3000-memory.dmp
    Filesize

    4KB

  • memory/3400-3-0x0000000000BB0000-0x00000000016AE000-memory.dmp
    Filesize

    11.0MB

  • memory/3400-4-0x0000000000BB0000-0x00000000016AE000-memory.dmp
    Filesize

    11.0MB

  • memory/3400-5-0x0000000000BB0000-0x00000000016AE000-memory.dmp
    Filesize

    11.0MB

  • memory/3400-6-0x000000007F1C0000-0x000000007F591000-memory.dmp
    Filesize

    3.8MB

  • memory/3400-7-0x0000000000BB0000-0x00000000016AE000-memory.dmp
    Filesize

    11.0MB

  • memory/3400-8-0x0000000000BB0000-0x00000000016AE000-memory.dmp
    Filesize

    11.0MB

  • memory/3400-9-0x0000000000BB0000-0x00000000016AE000-memory.dmp
    Filesize

    11.0MB

  • memory/3400-10-0x0000000000BB0000-0x00000000016AE000-memory.dmp
    Filesize

    11.0MB

  • memory/3400-11-0x0000000000BB0000-0x00000000016AE000-memory.dmp
    Filesize

    11.0MB

  • memory/3400-12-0x0000000000BB0000-0x00000000016AE000-memory.dmp
    Filesize

    11.0MB

  • memory/3400-13-0x0000000000BB0000-0x00000000016AE000-memory.dmp
    Filesize

    11.0MB

  • memory/3400-14-0x0000000000BB0000-0x00000000016AE000-memory.dmp
    Filesize

    11.0MB

  • memory/3400-15-0x0000000000BB0000-0x00000000016AE000-memory.dmp
    Filesize

    11.0MB

  • memory/3400-16-0x0000000000BB0000-0x00000000016AE000-memory.dmp
    Filesize

    11.0MB

  • memory/3400-17-0x0000000000BB0000-0x00000000016AE000-memory.dmp
    Filesize

    11.0MB

  • memory/3400-18-0x0000000000BB0000-0x00000000016AE000-memory.dmp
    Filesize

    11.0MB