Analysis

  • max time kernel
    140s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 01:25

General

  • Target

    6ffd157eb781504eadd72996c2cdbd4881034ffb7f7d2bc4b96d4daa61fb4d86.exe

  • Size

    3.7MB

  • MD5

    2ab891d9c6b24c5462e32a0bab3d1fec

  • SHA1

    4dbb387d2fce2b47ff3699468590466505ba7554

  • SHA256

    6ffd157eb781504eadd72996c2cdbd4881034ffb7f7d2bc4b96d4daa61fb4d86

  • SHA512

    0317a30e9e70d0ac8416f14a91119504fc40e9a72ee34d358741ebf820367abb3b18e2c64987f6d86d3c4a8952621aebeca83fa027d66edb456c749e56d42d89

  • SSDEEP

    98304:rm3o0QMznQ6mUOAj4H0KikjBY5fgq/crZN:GmMzQ6eAj4HbjBOIkS

Malware Config

Extracted

Family

risepro

C2

191.101.209.39

77.105.133.27

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ffd157eb781504eadd72996c2cdbd4881034ffb7f7d2bc4b96d4daa61fb4d86.exe
    "C:\Users\Admin\AppData\Local\Temp\6ffd157eb781504eadd72996c2cdbd4881034ffb7f7d2bc4b96d4daa61fb4d86.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:492
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2664

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\PowerExpertNT\PowerExpertNT.exe
    Filesize

    3.7MB

    MD5

    2ab891d9c6b24c5462e32a0bab3d1fec

    SHA1

    4dbb387d2fce2b47ff3699468590466505ba7554

    SHA256

    6ffd157eb781504eadd72996c2cdbd4881034ffb7f7d2bc4b96d4daa61fb4d86

    SHA512

    0317a30e9e70d0ac8416f14a91119504fc40e9a72ee34d358741ebf820367abb3b18e2c64987f6d86d3c4a8952621aebeca83fa027d66edb456c749e56d42d89

  • memory/3036-28-0x0000000000B00000-0x000000000148F000-memory.dmp
    Filesize

    9.6MB

  • memory/3036-13-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-4-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-27-0x0000000000B00000-0x000000000148F000-memory.dmp
    Filesize

    9.6MB

  • memory/3036-6-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-16-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-14-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-17-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-25-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-24-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-23-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-22-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-26-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-21-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-20-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-19-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-18-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-29-0x0000000000B00000-0x000000000148F000-memory.dmp
    Filesize

    9.6MB

  • memory/3036-30-0x0000000000B00000-0x000000000148F000-memory.dmp
    Filesize

    9.6MB

  • memory/3036-1-0x0000000075DD1000-0x0000000075DD2000-memory.dmp
    Filesize

    4KB

  • memory/3036-3-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-2-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-5-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-32-0x0000000000B00000-0x000000000148F000-memory.dmp
    Filesize

    9.6MB

  • memory/3036-31-0x0000000000B00000-0x000000000148F000-memory.dmp
    Filesize

    9.6MB

  • memory/3036-15-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-12-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-11-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-10-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-9-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-8-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-7-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-33-0x0000000000B00000-0x000000000148F000-memory.dmp
    Filesize

    9.6MB

  • memory/3036-0-0x0000000000B00000-0x000000000148F000-memory.dmp
    Filesize

    9.6MB

  • memory/3036-40-0x0000000000480000-0x0000000000490000-memory.dmp
    Filesize

    64KB

  • memory/3036-43-0x0000000000B00000-0x000000000148F000-memory.dmp
    Filesize

    9.6MB

  • memory/3036-44-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-45-0x0000000075DD1000-0x0000000075DD2000-memory.dmp
    Filesize

    4KB

  • memory/3036-47-0x0000000075DC0000-0x0000000075ED0000-memory.dmp
    Filesize

    1.1MB

  • memory/3036-48-0x0000000000480000-0x0000000000490000-memory.dmp
    Filesize

    64KB

  • memory/3036-60-0x0000000000B00000-0x000000000148F000-memory.dmp
    Filesize

    9.6MB