Behavioral task
behavioral1
Sample
9011c0326dd65432b565d8e51cf0f550e3afb733df3974d3e362e4b7c3ffa6b5.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
9011c0326dd65432b565d8e51cf0f550e3afb733df3974d3e362e4b7c3ffa6b5.exe
Resource
win10v2004-20231127-en
General
-
Target
9011c0326dd65432b565d8e51cf0f550e3afb733df3974d3e362e4b7c3ffa6b5
-
Size
749KB
-
MD5
d37a114611a21c551b3f64a5b38384dd
-
SHA1
d9c65129595ea2d146455a6eb711245dd3fc1bdd
-
SHA256
5101f0ab9213dbf8ba020e68b6f52337dd6a267315e27727c1651be34b52d2df
-
SHA512
79e82813a0a208d252099a29041dbf28d6ca92ac91597bc2ac4bd9768b41a4cc37d21933772724e2f093ad584c1b9c527d04398179a196c8bda8a39ff5544846
-
SSDEEP
12288:ItPFtGfY2o0E2DLHRJPRWWL03wiiZPgwuk4TUYJ4eyuz1VYwpvw4AXex0f+oRa3R:IdHGq0E0R+k03wFPgwuVTPV1Cwpv2QAO
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
Privateloader family
-
Risepro family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource unpack001/9011c0326dd65432b565d8e51cf0f550e3afb733df3974d3e362e4b7c3ffa6b5
Files
-
9011c0326dd65432b565d8e51cf0f550e3afb733df3974d3e362e4b7c3ffa6b5.zip
-
9011c0326dd65432b565d8e51cf0f550e3afb733df3974d3e362e4b7c3ffa6b5.exe windows:6 windows x86 arch:x86
078471ac5a76189ffe465abe0c89c6b7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCurrentThreadId
GetModuleHandleA
GetLocaleInfoA
OpenProcess
CreateToolhelp32Snapshot
MultiByteToWideChar
Sleep
GetTempPathA
GetModuleHandleExA
GetTimeZoneInformation
GetTickCount64
CopyFileA
GetLastError
GetFileAttributesA
TzSpecificLocalTimeToSystemTime
CreateFileA
SetEvent
TerminateThread
LoadLibraryA
GetVersionExA
DeleteFileA
Process32Next
CloseHandle
GetSystemInfo
CreateThread
ResetEvent
GetWindowsDirectoryA
HeapAlloc
SetFileAttributesA
GetLocalTime
GetProcAddress
VirtualAllocEx
LocalFree
IsProcessorFeaturePresent
GetFileSize
RemoveDirectoryA
GetCurrentProcessId
GetProcessHeap
GlobalMemoryStatusEx
FreeLibrary
WideCharToMultiByte
CreateRemoteThread
CreateProcessA
CreateDirectoryA
GetSystemTime
VirtualFreeEx
LocalAlloc
CreateEventA
GetPrivateProfileStringA
IsWow64Process
IsDebuggerPresent
GetComputerNameA
SetUnhandledExceptionFilter
SetFilePointer
CreateFileW
AreFileApisANSI
EnterCriticalSection
GetFullPathNameW
GetDiskFreeSpaceW
LockFile
LeaveCriticalSection
InitializeCriticalSection
GetFullPathNameA
SetEndOfFile
GetTempPathW
GetFileAttributesW
FormatMessageW
GetDiskFreeSpaceA
DeleteFileW
UnlockFile
LockFileEx
DeleteCriticalSection
GetSystemTimeAsFileTime
FormatMessageA
QueryPerformanceCounter
GetTickCount
FlushFileBuffers
WriteConsoleW
HeapSize
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
WaitForSingleObject
GetVolumeInformationA
CreateMutexA
FindClose
lstrlenA
InitializeCriticalSectionEx
FindNextFileA
GetUserDefaultLocaleName
TerminateProcess
WriteFile
GetCurrentProcess
HeapFree
FindFirstFileA
WriteProcessMemory
Process32First
GetPrivateProfileSectionNamesA
SetStdHandle
HeapReAlloc
EnumSystemLocalesW
GetUserDefaultLCID
ReadFile
IsValidLocale
GetLocaleInfoW
LCMapStringW
CompareStringW
GetTimeFormatW
GetDateFormatW
GetFileSizeEx
GetConsoleOutputCP
ReadConsoleW
GetConsoleMode
GetStdHandle
GetModuleFileNameW
GetModuleHandleExW
ExitProcess
GetModuleFileNameA
lstrcpynA
GetFileType
SetFilePointerEx
LoadLibraryExW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
InitializeCriticalSectionAndSpinCount
SetLastError
RaiseException
RtlUnwind
InitializeSListHead
GetStartupInfoW
FindFirstFileW
FindFirstFileExW
FindNextFileW
GetFileAttributesExW
GetFinalPathNameByHandleW
GetModuleHandleW
GetFileInformationByHandleEx
GetLocaleInfoEx
InitializeSRWLock
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
TryAcquireSRWLockExclusive
LCMapStringEx
EncodePointer
DecodePointer
CompareStringEx
GetCPInfo
GetStringTypeW
UnhandledExceptionFilter
user32
GetWindowRect
GetDC
GetSystemMetrics
GetKeyboardLayoutList
GetDesktopWindow
ReleaseDC
EnumDisplayDevicesA
CharNextA
wsprintfA
gdi32
CreateCompatibleBitmap
SelectObject
CreateCompatibleDC
DeleteObject
BitBlt
advapi32
SystemFunction036
RegOpenKeyExA
RegSetValueExA
RegEnumKeyA
RegCloseKey
GetCurrentHwProfileA
RegQueryValueExA
CredEnumerateA
RegCreateKeyExA
CredFree
GetUserNameA
RegEnumKeyExA
shell32
SHGetFolderPathA
ShellExecuteA
ole32
CoUninitialize
CoInitializeEx
CoCreateInstance
CoInitialize
ws2_32
WSACleanup
closesocket
shutdown
getaddrinfo
WSAStartup
WSAGetLastError
socket
connect
recv
freeaddrinfo
setsockopt
send
crypt32
CryptUnprotectData
shlwapi
PathFindExtensionA
gdiplus
GdipSaveImageToFile
GdipGetImageEncodersSize
GdipFree
GdipDisposeImage
GdipCreateBitmapFromHBITMAP
GdipAlloc
GdipCloneImage
GdipGetImageEncoders
GdiplusShutdown
GdiplusStartup
setupapi
SetupDiEnumDeviceInterfaces
SetupDiGetClassDevsA
SetupDiEnumDeviceInfo
SetupDiGetDeviceInterfaceDetailA
ntdll
RtlUnicodeStringToAnsiString
Sections
.text Size: 1.2MB - Virtual size: 1.2MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 215KB - Virtual size: 214KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 37KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ