Analysis

  • max time kernel
    141s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 05:25

General

  • Target

    d7a711a53e9adfc2b9ae9017e586adb5a7b2e5744b9f434903dd6ff8986f5fb6.exe

  • Size

    2.1MB

  • MD5

    5365659d5ef5e61851bdf4cbc20dfde4

  • SHA1

    dc79aba878af27175af4b308feb74590cc73cda4

  • SHA256

    d7a711a53e9adfc2b9ae9017e586adb5a7b2e5744b9f434903dd6ff8986f5fb6

  • SHA512

    f881d4a1ad64c508bd229168545ae74f4ecd8a43f9c9bf0dfb68907701a7c03ef05119ad81150b59f84cc4f96f5daa232ef5eb2d10c9f95e369b4497d98cff86

  • SSDEEP

    49152:swt8SpZdxTfiL0r95PYWmHpH+EswSoSDXoJEicYUIt1:sSpZnL7epH+EspXoquUIr

Malware Config

Extracted

Family

risepro

C2

147.45.47.126:58709

Signatures

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7a711a53e9adfc2b9ae9017e586adb5a7b2e5744b9f434903dd6ff8986f5fb6.exe
    "C:\Users\Admin\AppData\Local\Temp\d7a711a53e9adfc2b9ae9017e586adb5a7b2e5744b9f434903dd6ff8986f5fb6.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    PID:3684

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3684-0-0x0000000000B00000-0x0000000001170000-memory.dmp
    Filesize

    6.4MB

  • memory/3684-1-0x0000000000B00000-0x0000000001170000-memory.dmp
    Filesize

    6.4MB

  • memory/3684-2-0x0000000000B00000-0x0000000001170000-memory.dmp
    Filesize

    6.4MB

  • memory/3684-3-0x0000000000B00000-0x0000000001170000-memory.dmp
    Filesize

    6.4MB

  • memory/3684-6-0x0000000000B00000-0x0000000001170000-memory.dmp
    Filesize

    6.4MB

  • memory/3684-5-0x0000000000B00000-0x0000000001170000-memory.dmp
    Filesize

    6.4MB

  • memory/3684-4-0x0000000000B00000-0x0000000001170000-memory.dmp
    Filesize

    6.4MB

  • memory/3684-7-0x0000000000B00000-0x0000000001170000-memory.dmp
    Filesize

    6.4MB

  • memory/3684-8-0x0000000000B00000-0x0000000001170000-memory.dmp
    Filesize

    6.4MB