Analysis

  • max time kernel
    146s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 10:52

General

  • Target

    4733862d78d2d2d1c582a46817a3c2584617207ff45ddb38f17898bfb7a40afd.exe

  • Size

    8.3MB

  • MD5

    da944f8c0699e1fe25ebaae29daddcdc

  • SHA1

    6ae866646dbbddbe1d8d7b752e8c81b32229e60e

  • SHA256

    4733862d78d2d2d1c582a46817a3c2584617207ff45ddb38f17898bfb7a40afd

  • SHA512

    9a312dc2b5573ab6df809b537592a535a4152e267b67427a248c8bd552418fa3d7b1b24f02ff5771be445623c0c7923e695d2e69882cf658d418ee76be8af8f1

  • SSDEEP

    196608:Lt2abLZRTyPE7gJG52fnZBtLkSGYb/oeil7La23EdQuYbv:LIqLZtjgGKnsYseil7LHUdQBz

Malware Config

Extracted

Family

risepro

C2

193.233.132.253:50500

Signatures

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4733862d78d2d2d1c582a46817a3c2584617207ff45ddb38f17898bfb7a40afd.exe
    "C:\Users\Admin\AppData\Local\Temp\4733862d78d2d2d1c582a46817a3c2584617207ff45ddb38f17898bfb7a40afd.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:404
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:5588
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3324

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/404-0-0x0000000000400000-0x000000000160A000-memory.dmp
      Filesize

      18.0MB

    • memory/404-1-0x0000000000400000-0x000000000160A000-memory.dmp
      Filesize

      18.0MB

    • memory/404-2-0x0000000000400000-0x000000000160A000-memory.dmp
      Filesize

      18.0MB

    • memory/404-4-0x0000000000400000-0x000000000160A000-memory.dmp
      Filesize

      18.0MB

    • memory/404-10-0x00000000763F0000-0x00000000764E0000-memory.dmp
      Filesize

      960KB

    • memory/404-11-0x00000000763F0000-0x00000000764E0000-memory.dmp
      Filesize

      960KB

    • memory/404-12-0x00000000763F0000-0x00000000764E0000-memory.dmp
      Filesize

      960KB

    • memory/404-13-0x00000000763F0000-0x00000000764E0000-memory.dmp
      Filesize

      960KB

    • memory/404-14-0x00000000763F0000-0x00000000764E0000-memory.dmp
      Filesize

      960KB

    • memory/404-15-0x00000000763F0000-0x00000000764E0000-memory.dmp
      Filesize

      960KB

    • memory/404-16-0x00000000763F0000-0x00000000764E0000-memory.dmp
      Filesize

      960KB

    • memory/404-17-0x0000000077844000-0x0000000077846000-memory.dmp
      Filesize

      8KB

    • memory/404-18-0x0000000000400000-0x000000000160A000-memory.dmp
      Filesize

      18.0MB

    • memory/404-19-0x00000000763F0000-0x00000000764E0000-memory.dmp
      Filesize

      960KB

    • memory/404-20-0x00000000763F0000-0x00000000764E0000-memory.dmp
      Filesize

      960KB

    • memory/404-22-0x00000000763F0000-0x00000000764E0000-memory.dmp
      Filesize

      960KB

    • memory/404-23-0x00000000763F0000-0x00000000764E0000-memory.dmp
      Filesize

      960KB

    • memory/404-24-0x00000000763F0000-0x00000000764E0000-memory.dmp
      Filesize

      960KB

    • memory/404-25-0x00000000763F0000-0x00000000764E0000-memory.dmp
      Filesize

      960KB

    • memory/404-26-0x00000000763F0000-0x00000000764E0000-memory.dmp
      Filesize

      960KB

    • memory/3324-36-0x000001FBD3D90000-0x000001FBD3DA0000-memory.dmp
      Filesize

      64KB

    • memory/3324-52-0x000001FBD3E90000-0x000001FBD3EA0000-memory.dmp
      Filesize

      64KB

    • memory/3324-68-0x000001FBDC200000-0x000001FBDC201000-memory.dmp
      Filesize

      4KB

    • memory/3324-70-0x000001FBDC230000-0x000001FBDC231000-memory.dmp
      Filesize

      4KB

    • memory/3324-71-0x000001FBDC230000-0x000001FBDC231000-memory.dmp
      Filesize

      4KB

    • memory/3324-72-0x000001FBDC340000-0x000001FBDC341000-memory.dmp
      Filesize

      4KB