Analysis

  • max time kernel
    140s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 01:14

General

  • Target

    44f26c626214bd52d8f3b60c149ff03eaeb8d31ae552b3140c666680d9bf096d.exe

  • Size

    4.6MB

  • MD5

    ee40081ecc9d262a6afb70e92d9092f2

  • SHA1

    4a6d1f93c7e2907e985ba305f9a23a1ff1e413c2

  • SHA256

    44f26c626214bd52d8f3b60c149ff03eaeb8d31ae552b3140c666680d9bf096d

  • SHA512

    2adccb8da71fea68730ecb383231f19deb66f78baafdc524d8bd0bcc182717fcb261da4d526d5d41f73af6e12523597b79264561401ded8d00fc5fd83f3cba85

  • SSDEEP

    98304:MPk3K5R2pbvXGlxqUuHGRFz5+0KOArjownIrl:M+mR2ZvYk4RFz5zb

Malware Config

Signatures

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Detects executables packed with Themida 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44f26c626214bd52d8f3b60c149ff03eaeb8d31ae552b3140c666680d9bf096d.exe
    "C:\Users\Admin\AppData\Local\Temp\44f26c626214bd52d8f3b60c149ff03eaeb8d31ae552b3140c666680d9bf096d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4548
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      2⤵
        PID:2600
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        2⤵
          PID:3496
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 1068
          2⤵
          • Program crash
          PID:3652
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4548 -ip 4548
        1⤵
          PID:4880

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Defense Evasion

        Virtualization/Sandbox Evasion

        1
        T1497

        Discovery

        Query Registry

        2
        T1012

        Virtualization/Sandbox Evasion

        1
        T1497

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Protect544cd51a.dll
          Filesize

          742KB

          MD5

          544cd51a596619b78e9b54b70088307d

          SHA1

          4769ddd2dbc1dc44b758964ed0bd231b85880b65

          SHA256

          dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd

          SHA512

          f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719

        • memory/3496-40-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/3496-37-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/3496-32-0x0000000000400000-0x0000000000596000-memory.dmp
          Filesize

          1.6MB

        • memory/3496-33-0x0000000000400000-0x0000000000596000-memory.dmp
          Filesize

          1.6MB

        • memory/3496-34-0x0000000000400000-0x0000000000596000-memory.dmp
          Filesize

          1.6MB

        • memory/4548-22-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-29-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-11-0x0000000000A60000-0x000000000123C000-memory.dmp
          Filesize

          7.9MB

        • memory/4548-12-0x0000000005750000-0x00000000057EC000-memory.dmp
          Filesize

          624KB

        • memory/4548-14-0x00000000057F0000-0x0000000005982000-memory.dmp
          Filesize

          1.6MB

        • memory/4548-6-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-20-0x0000000005D60000-0x0000000005D70000-memory.dmp
          Filesize

          64KB

        • memory/4548-21-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-0-0x0000000000A60000-0x000000000123C000-memory.dmp
          Filesize

          7.9MB

        • memory/4548-23-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-27-0x0000000076CF0000-0x0000000076CF1000-memory.dmp
          Filesize

          4KB

        • memory/4548-30-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-31-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-5-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-28-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-26-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-25-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-7-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-4-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-2-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-24-0x0000000000A60000-0x000000000123C000-memory.dmp
          Filesize

          7.9MB

        • memory/4548-3-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-36-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-39-0x0000000076CD0000-0x0000000076DC0000-memory.dmp
          Filesize

          960KB

        • memory/4548-1-0x0000000076CF0000-0x0000000076CF1000-memory.dmp
          Filesize

          4KB