Analysis

  • max time kernel
    135s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 14:25

General

  • Target

    201fedc349577e10792850540ecc85476a75f7fe9ee1a039c2a58ad52284e3ce.exe

  • Size

    2.5MB

  • MD5

    863fd1cebb05495d4ef4bb6c7333db30

  • SHA1

    b7ffae47e5526d5505435798297f9a88127aad13

  • SHA256

    201fedc349577e10792850540ecc85476a75f7fe9ee1a039c2a58ad52284e3ce

  • SHA512

    e04a0f5872322c93bd5998913727813a3fbb5b473b717a7c2c4b65d8a0ecf79a2887a59c3110938f7671e2bea0949ec1436e8abfce69e2159b986bc4799b69d2

  • SSDEEP

    49152:wb3TNXu55J28AEm85OxrGnuj7zMRmhKAGVPsuGIWFREab6PPWmfWqQm20Cu:wbhXuvJ1A0y6ujUEhwPoFREFWmfp

Score
10/10

Malware Config

Extracted

Family

risepro

C2

5.42.96.64:50500

Signatures

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201fedc349577e10792850540ecc85476a75f7fe9ee1a039c2a58ad52284e3ce.exe
    "C:\Users\Admin\AppData\Local\Temp\201fedc349577e10792850540ecc85476a75f7fe9ee1a039c2a58ad52284e3ce.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1148

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1148-2-0x0000000000400000-0x0000000000888000-memory.dmp
      Filesize

      4.5MB

    • memory/1148-8-0x0000000000400000-0x0000000000888000-memory.dmp
      Filesize

      4.5MB

    • memory/1148-9-0x0000000000400000-0x0000000000888000-memory.dmp
      Filesize

      4.5MB

    • memory/1148-12-0x0000000000400000-0x0000000000888000-memory.dmp
      Filesize

      4.5MB

    • memory/2832-0-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
      Filesize

      4KB

    • memory/2832-3-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
      Filesize

      4KB

    • memory/2832-1-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
      Filesize

      4KB