Analysis

  • max time kernel
    129s
  • max time network
    139s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-06-2024 07:52

General

  • Target

    0f88ea51a56da966d12311a4b20ea3a6c44315e00747a589f19cf535f90ced77.exe

  • Size

    1.8MB

  • MD5

    97768ab0a4837757b74de2ae892badab

  • SHA1

    d8bdfdb717b64ee4cd7a892bbddd293f7eaf915c

  • SHA256

    0f88ea51a56da966d12311a4b20ea3a6c44315e00747a589f19cf535f90ced77

  • SHA512

    78bc5c866b12fcc82cdda20622694824b227a4d522632ffca4b6608bb5245a5e39c28e7f10dfd9e253407a922dae47a83171fb3f605597af4f7186c3aaf5dcde

  • SSDEEP

    49152:Ktx9fJc02euDyRs7NNvZpFW3wrqirfHWZjlavwpX:Ktx9fe02beG5Nv+w+irHWZjlavwpX

Score
10/10

Malware Config

Signatures

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f88ea51a56da966d12311a4b20ea3a6c44315e00747a589f19cf535f90ced77.exe
    "C:\Users\Admin\AppData\Local\Temp\0f88ea51a56da966d12311a4b20ea3a6c44315e00747a589f19cf535f90ced77.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2112
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 320
        2⤵
        • Program crash
        PID:1596
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2740 -ip 2740
      1⤵
        PID:1316

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2112-1-0x0000000000400000-0x0000000000596000-memory.dmp
        Filesize

        1.6MB

      • memory/2112-2-0x0000000000400000-0x0000000000596000-memory.dmp
        Filesize

        1.6MB

      • memory/2112-3-0x0000000000400000-0x0000000000596000-memory.dmp
        Filesize

        1.6MB

      • memory/2112-5-0x0000000000400000-0x0000000000596000-memory.dmp
        Filesize

        1.6MB

      • memory/2740-0-0x0000000001050000-0x0000000001051000-memory.dmp
        Filesize

        4KB