Analysis

  • max time kernel
    290s
  • max time network
    285s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-07-2024 05:04

General

  • Target

    6ffd157eb781504eadd72996c2cdbd4881034ffb7f7d2bc4b96d4daa61fb4d86.exe

  • Size

    3.7MB

  • MD5

    2ab891d9c6b24c5462e32a0bab3d1fec

  • SHA1

    4dbb387d2fce2b47ff3699468590466505ba7554

  • SHA256

    6ffd157eb781504eadd72996c2cdbd4881034ffb7f7d2bc4b96d4daa61fb4d86

  • SHA512

    0317a30e9e70d0ac8416f14a91119504fc40e9a72ee34d358741ebf820367abb3b18e2c64987f6d86d3c4a8952621aebeca83fa027d66edb456c749e56d42d89

  • SSDEEP

    98304:rm3o0QMznQ6mUOAj4H0KikjBY5fgq/crZN:GmMzQ6eAj4HbjBOIkS

Malware Config

Extracted

Family

risepro

C2

191.101.209.39

77.105.133.27

Signatures

  • Detects DLL dropped by Raspberry Robin. 7 IoCs

    Raspberry Robin.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ffd157eb781504eadd72996c2cdbd4881034ffb7f7d2bc4b96d4daa61fb4d86.exe
    "C:\Users\Admin\AppData\Local\Temp\6ffd157eb781504eadd72996c2cdbd4881034ffb7f7d2bc4b96d4daa61fb4d86.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Drops startup file
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:204
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4896
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\WinTrackerSP\WinTrackerSP.exe
    Filesize

    3.7MB

    MD5

    2ab891d9c6b24c5462e32a0bab3d1fec

    SHA1

    4dbb387d2fce2b47ff3699468590466505ba7554

    SHA256

    6ffd157eb781504eadd72996c2cdbd4881034ffb7f7d2bc4b96d4daa61fb4d86

    SHA512

    0317a30e9e70d0ac8416f14a91119504fc40e9a72ee34d358741ebf820367abb3b18e2c64987f6d86d3c4a8952621aebeca83fa027d66edb456c749e56d42d89

  • memory/204-5-0x0000000075040000-0x0000000075202000-memory.dmp
    Filesize

    1.8MB

  • memory/204-25-0x0000000075040000-0x0000000075202000-memory.dmp
    Filesize

    1.8MB

  • memory/204-3-0x0000000075040000-0x0000000075202000-memory.dmp
    Filesize

    1.8MB

  • memory/204-2-0x0000000075040000-0x0000000075202000-memory.dmp
    Filesize

    1.8MB

  • memory/204-0-0x0000000000CE0000-0x000000000166F000-memory.dmp
    Filesize

    9.6MB

  • memory/204-7-0x0000000075040000-0x0000000075202000-memory.dmp
    Filesize

    1.8MB

  • memory/204-6-0x0000000075040000-0x0000000075202000-memory.dmp
    Filesize

    1.8MB

  • memory/204-13-0x0000000000CE0000-0x000000000166F000-memory.dmp
    Filesize

    9.6MB

  • memory/204-50-0x0000000000CE0000-0x000000000166F000-memory.dmp
    Filesize

    9.6MB

  • memory/204-4-0x0000000075040000-0x0000000075202000-memory.dmp
    Filesize

    1.8MB

  • memory/204-8-0x0000000000CE0000-0x000000000166F000-memory.dmp
    Filesize

    9.6MB

  • memory/204-9-0x0000000000CE0000-0x000000000166F000-memory.dmp
    Filesize

    9.6MB

  • memory/204-10-0x0000000000CE0000-0x000000000166F000-memory.dmp
    Filesize

    9.6MB

  • memory/204-14-0x0000000000CE0000-0x000000000166F000-memory.dmp
    Filesize

    9.6MB

  • memory/204-1-0x0000000075136000-0x0000000075137000-memory.dmp
    Filesize

    4KB

  • memory/204-23-0x0000000000CE0000-0x000000000166F000-memory.dmp
    Filesize

    9.6MB

  • memory/204-24-0x0000000075136000-0x0000000075137000-memory.dmp
    Filesize

    4KB

  • memory/204-12-0x0000000000CE0000-0x000000000166F000-memory.dmp
    Filesize

    9.6MB

  • memory/204-38-0x0000000000CE0000-0x000000000166F000-memory.dmp
    Filesize

    9.6MB

  • memory/204-11-0x0000000000CE0000-0x000000000166F000-memory.dmp
    Filesize

    9.6MB