Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 02:32

General

  • Target

    948d096a3931a22f116b93ffeefb3a374834d8eb578620c0ffc83f3e468eed81.exe

  • Size

    940KB

  • MD5

    265d5b8b9f603f0f5ef62f2c27449607

  • SHA1

    39576d6d8388dea489946141dbccf9cf5fe3a28f

  • SHA256

    948d096a3931a22f116b93ffeefb3a374834d8eb578620c0ffc83f3e468eed81

  • SHA512

    9d4ac79a62fbd0cb1d76c48848af7863dda72bd16368250a2258b3d30a4dddcb24c38ac62555222706041a5073cbc39d291b14ecdf222c7e04add5374403af66

  • SSDEEP

    12288:oekLV5eBOkw6Qhe4Yh5wV/uVJuEk6sP4lX8DbDK45dg/bdlh84LZ8Xt8quJsHmrE:on6rhau/OglUbD5yb5LLuXBuJsH4

Malware Config

Extracted

Family

risepro

C2

147.45.47.93:58709

Signatures

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\948d096a3931a22f116b93ffeefb3a374834d8eb578620c0ffc83f3e468eed81.exe
    "C:\Users\Admin\AppData\Local\Temp\948d096a3931a22f116b93ffeefb3a374834d8eb578620c0ffc83f3e468eed81.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:2920
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1964
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\heidiGyFhPXuXJNoB\xjrCDCjsBEtbWeb Data
    Filesize

    92KB

    MD5

    bd46342c69fd0683a51911e8976bf6b9

    SHA1

    17a2451a41ecaaa03e7634dfd5c534aff30d4ce4

    SHA256

    f1467f4fb97e82cbb8490d787f2ca113f32fcc94a6d008fffb3ae7e73e5a089b

    SHA512

    91e7f0bd5acd35b68788d077529b76a54e9bc4875129a2134bfd5ed5e27588cb43fea26a241e184d9170155c961c16bc724e00502f173351ec2df5c9e3cfb32f

  • memory/2920-0-0x0000000002E40000-0x0000000002EF2000-memory.dmp
    Filesize

    712KB

  • memory/2920-1-0x0000000002E40000-0x0000000002EF2000-memory.dmp
    Filesize

    712KB

  • memory/2920-2-0x00000000046A0000-0x00000000047F8000-memory.dmp
    Filesize

    1.3MB

  • memory/2920-3-0x0000000000400000-0x0000000002DCA000-memory.dmp
    Filesize

    41.8MB

  • memory/2920-4-0x0000000000400000-0x0000000002DCA000-memory.dmp
    Filesize

    41.8MB

  • memory/2920-6-0x00000000046A0000-0x00000000047F8000-memory.dmp
    Filesize

    1.3MB

  • memory/2920-21-0x0000000000400000-0x0000000002DCA000-memory.dmp
    Filesize

    41.8MB

  • memory/2920-64-0x0000000000400000-0x0000000002DCA000-memory.dmp
    Filesize

    41.8MB