Analysis

  • max time kernel
    290s
  • max time network
    289s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/03/2025, 08:51

General

  • Target

    d5e120d91dad6d0e4f7cb01c667f12fe1d694119be8daddb05a3425bd6d99137.exe

  • Size

    2.2MB

  • MD5

    06bbf5b60390d7cc214ee2135b21d2d7

  • SHA1

    75a87bb6b11bc3ade037dba9f2ceaeccc2771297

  • SHA256

    d5e120d91dad6d0e4f7cb01c667f12fe1d694119be8daddb05a3425bd6d99137

  • SHA512

    8d2a616f92de6f008d9e4aa0a0ca0f60db9c7aa5c0810c01dd8764ce77fc1bacd9dcd6fa2c2d35415bbe214a1d4bc6fb0635bcfe3ceb5ccf3c46fec46f8b1917

  • SSDEEP

    49152:YfNwP82ObZkizkW8fhOOpSn4gzv1na4DJJxe:mwE2ObqcW7pSnbzv1a4DLw

Malware Config

Extracted

Family

risepro

C2

193.233.132.62

Signatures

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Risepro family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5e120d91dad6d0e4f7cb01c667f12fe1d694119be8daddb05a3425bd6d99137.exe
    "C:\Users\Admin\AppData\Local\Temp\d5e120d91dad6d0e4f7cb01c667f12fe1d694119be8daddb05a3425bd6d99137.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:4088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4088-0-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-1-0x0000000077594000-0x0000000077596000-memory.dmp

    Filesize

    8KB

  • memory/4088-3-0x0000000004F50000-0x0000000004F51000-memory.dmp

    Filesize

    4KB

  • memory/4088-5-0x0000000004FC0000-0x0000000004FC1000-memory.dmp

    Filesize

    4KB

  • memory/4088-4-0x0000000004F40000-0x0000000004F41000-memory.dmp

    Filesize

    4KB

  • memory/4088-2-0x0000000004F80000-0x0000000004F81000-memory.dmp

    Filesize

    4KB

  • memory/4088-6-0x00000000003B1000-0x0000000000441000-memory.dmp

    Filesize

    576KB

  • memory/4088-7-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-8-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-9-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-10-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-11-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-12-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-13-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-14-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-15-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-16-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-17-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-18-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-19-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-20-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-21-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-22-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-23-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-24-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-25-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-26-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-27-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-28-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-29-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-30-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-31-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-32-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-33-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-34-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-35-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-36-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-37-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-38-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB

  • memory/4088-39-0x00000000003B0000-0x000000000094E000-memory.dmp

    Filesize

    5.6MB