Analysis

  • max time kernel
    122s
  • max time network
    139s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-06-2024 21:08

General

  • Target

    Win32.RisePro.b/Tools/VC_redist.x64.exe

  • Size

    24.2MB

  • MD5

    077f0abdc2a3881d5c6c774af821f787

  • SHA1

    c483f66c48ba83e99c764d957729789317b09c6b

  • SHA256

    917c37d816488545b70affd77d6e486e4dd27e2ece63f6bbaaf486b178b2b888

  • SHA512

    70a888d5891efd2a48d33c22f35e9178bd113032162dc5a170e7c56f2d592e3c59a08904b9f1b54450c80f8863bda746e431b396e4c1624b91ff15dd701bd939

  • SSDEEP

    786432:Rip+Ty2SfUfnRLL96rFyZrimbJdCnoJpOhX+dx:Mp+Ty2SfWnFJ6rQVdKhX+dx

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Win32.RisePro.b\Tools\VC_redist.x64.exe
    "C:\Users\Admin\AppData\Local\Temp\Win32.RisePro.b\Tools\VC_redist.x64.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Windows\Temp\{5DE73A99-36CC-439E-B5A2-639EEBEF8270}\.cr\VC_redist.x64.exe
      "C:\Windows\Temp\{5DE73A99-36CC-439E-B5A2-639EEBEF8270}\.cr\VC_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\Win32.RisePro.b\Tools\VC_redist.x64.exe" -burn.filehandle.attached=532 -burn.filehandle.self=540
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2384

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Temp\{5DE73A99-36CC-439E-B5A2-639EEBEF8270}\.cr\VC_redist.x64.exe
    Filesize

    635KB

    MD5

    35e545dac78234e4040a99cbb53000ac

    SHA1

    ae674cc167601bd94e12d7ae190156e2c8913dc5

    SHA256

    9a6c005e1a71e11617f87ede695af32baac8a2056f11031941df18b23c4eeba6

    SHA512

    bd984c20f59674d1c54ca19785f54f937f89661014573c5966e5f196f776ae38f1fc9a7f3b68c5bc9bf0784adc5c381f8083f2aecdef620965aeda9ecba504f3

  • C:\Windows\Temp\{EEE348A2-2FA5-4F87-A202-95DF3F1B2B1C}\.ba\logo.png
    Filesize

    1KB

    MD5

    d6bd210f227442b3362493d046cea233

    SHA1

    ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

    SHA256

    335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

    SHA512

    464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

  • \Windows\Temp\{EEE348A2-2FA5-4F87-A202-95DF3F1B2B1C}\.ba\wixstdba.dll
    Filesize

    191KB

    MD5

    eab9caf4277829abdf6223ec1efa0edd

    SHA1

    74862ecf349a9bedd32699f2a7a4e00b4727543d

    SHA256

    a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

    SHA512

    45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2