Analysis

  • max time kernel
    142s
  • max time network
    93s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-04-2024 09:42

General

  • Target

    f863465eb55cffc0feada8789f825e7f597f3ffab0987dea31510f471961d461.exe

  • Size

    5.7MB

  • MD5

    15cadd15b0a9aaa2fd551da56d8941f6

  • SHA1

    b1608f216ba2aafea9327ac8e47009ceaf69ec06

  • SHA256

    f863465eb55cffc0feada8789f825e7f597f3ffab0987dea31510f471961d461

  • SHA512

    b948190804951c70d286735efd35bffba2016130c7bc986a5d6e1dbc7e51851329a5b9a5ec18e7cbc9dc408009866658f54aafedf5fc54ceb23768d96251e8b1

  • SSDEEP

    98304:VFveMolnlWis7IV/vH7rtLay8N2Vu74RwddGB7STFXZw5p+oHcUVAI25q0u:VxDoln4isu/vH7rh2l4RwdvJ88RI25lu

Malware Config

Extracted

Family

risepro

C2

193.233.132.253:50500

Signatures

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f863465eb55cffc0feada8789f825e7f597f3ffab0987dea31510f471961d461.exe
    "C:\Users\Admin\AppData\Local\Temp\f863465eb55cffc0feada8789f825e7f597f3ffab0987dea31510f471961d461.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4880-0-0x0000000000400000-0x0000000001120000-memory.dmp

    Filesize

    13.1MB

  • memory/4880-1-0x0000000000400000-0x0000000001120000-memory.dmp

    Filesize

    13.1MB

  • memory/4880-3-0x0000000000400000-0x0000000001120000-memory.dmp

    Filesize

    13.1MB

  • memory/4880-6-0x0000000002F50000-0x0000000002F51000-memory.dmp

    Filesize

    4KB

  • memory/4880-5-0x0000000002E30000-0x0000000002E31000-memory.dmp

    Filesize

    4KB

  • memory/4880-7-0x0000000002F80000-0x0000000002F81000-memory.dmp

    Filesize

    4KB

  • memory/4880-10-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

    Filesize

    4KB

  • memory/4880-9-0x0000000002FA0000-0x0000000002FA1000-memory.dmp

    Filesize

    4KB

  • memory/4880-8-0x0000000002F90000-0x0000000002F91000-memory.dmp

    Filesize

    4KB

  • memory/4880-11-0x0000000000400000-0x0000000001120000-memory.dmp

    Filesize

    13.1MB

  • memory/4880-15-0x0000000000400000-0x0000000001120000-memory.dmp

    Filesize

    13.1MB

  • memory/4880-17-0x00000000766A0000-0x0000000076790000-memory.dmp

    Filesize

    960KB

  • memory/4880-18-0x00000000766A0000-0x0000000076790000-memory.dmp

    Filesize

    960KB

  • memory/4880-19-0x00000000766A0000-0x0000000076790000-memory.dmp

    Filesize

    960KB

  • memory/4880-20-0x0000000077526000-0x0000000077528000-memory.dmp

    Filesize

    8KB

  • memory/4880-21-0x0000000000400000-0x0000000001120000-memory.dmp

    Filesize

    13.1MB

  • memory/4880-23-0x00000000766A0000-0x0000000076790000-memory.dmp

    Filesize

    960KB

  • memory/4880-25-0x00000000766A0000-0x0000000076790000-memory.dmp

    Filesize

    960KB

  • memory/4880-26-0x00000000766A0000-0x0000000076790000-memory.dmp

    Filesize

    960KB