Analysis

  • max time kernel
    130s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 04:02

General

  • Target

    f5093c69b58ce1149d43a7ec268eba733115429e26ca23820571306571b31ead.exe

  • Size

    1.8MB

  • MD5

    785a4d0ce6dee4c3bccd020a9d1b5ed9

  • SHA1

    9d610511936fd60e388f344729c06a2db7479ade

  • SHA256

    f5093c69b58ce1149d43a7ec268eba733115429e26ca23820571306571b31ead

  • SHA512

    1fe0c987530a8183a0789f799bd949b1f8b2fb25bfc6110521dac5b68306f8e9c8028a952c9430b96a082c701760eade51a3112d9b8b04bf77f4c356d19d0f51

  • SSDEEP

    49152:HC93pr7SkRL3Pk3R/EkI6f6YYjNMmkfF9wiQrjb:HC93pr7SkR7Pk3R/EqaMzta5r

Score
10/10

Malware Config

Signatures

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5093c69b58ce1149d43a7ec268eba733115429e26ca23820571306571b31ead.exe
    "C:\Users\Admin\AppData\Local\Temp\f5093c69b58ce1149d43a7ec268eba733115429e26ca23820571306571b31ead.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4260
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1344
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 284
        2⤵
        • Program crash
        PID:3200
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4260 -ip 4260
      1⤵
        PID:3436

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1344-1-0x0000000000400000-0x0000000000596000-memory.dmp
        Filesize

        1.6MB

      • memory/1344-2-0x0000000000400000-0x0000000000596000-memory.dmp
        Filesize

        1.6MB

      • memory/1344-5-0x0000000000400000-0x0000000000596000-memory.dmp
        Filesize

        1.6MB

      • memory/1344-3-0x0000000000400000-0x0000000000596000-memory.dmp
        Filesize

        1.6MB

      • memory/4260-0-0x00000000005D0000-0x00000000005D1000-memory.dmp
        Filesize

        4KB