Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2024 10:38

General

  • Target

    file.exe

  • Size

    4.2MB

  • MD5

    39483496950b1a7bbd28617e6006efeb

  • SHA1

    d922c857874fd52067791397128e62267cd0cd56

  • SHA256

    9e711f696ed3c36e8333a62b6cb8184a715d3a9ce2ff61b60bcd547ce550bf3a

  • SHA512

    6443f9a2956b3600aae04c862cf2e070435fe44d6df853cfaa213d097322bcbaffb83af7451d035bd674d72670ff377c46572822f68f61bac78d7f49467df8e2

  • SSDEEP

    98304:/j+Am4UGrNsnH/vmbOPRYc43/8ToqX2yV4DyWQOEK5AUvpA3IktHhjWi3Ec:JUGrNsnHGb6T43/8Mu2rTkKiUheIejW4

Malware Config

Extracted

Family

risepro

C2

191.101.209.39

5.42.66.10

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Drops startup file
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4824
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3460

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\WinTrackerSP\WinTrackerSP.exe
    Filesize

    4.2MB

    MD5

    39483496950b1a7bbd28617e6006efeb

    SHA1

    d922c857874fd52067791397128e62267cd0cd56

    SHA256

    9e711f696ed3c36e8333a62b6cb8184a715d3a9ce2ff61b60bcd547ce550bf3a

    SHA512

    6443f9a2956b3600aae04c862cf2e070435fe44d6df853cfaa213d097322bcbaffb83af7451d035bd674d72670ff377c46572822f68f61bac78d7f49467df8e2

  • memory/4064-7-0x0000000000590000-0x000000000114A000-memory.dmp
    Filesize

    11.7MB

  • memory/4064-3-0x0000000076600000-0x00000000766F0000-memory.dmp
    Filesize

    960KB

  • memory/4064-12-0x0000000000590000-0x000000000114A000-memory.dmp
    Filesize

    11.7MB

  • memory/4064-0-0x0000000000590000-0x000000000114A000-memory.dmp
    Filesize

    11.7MB

  • memory/4064-8-0x0000000000590000-0x000000000114A000-memory.dmp
    Filesize

    11.7MB

  • memory/4064-6-0x0000000076600000-0x00000000766F0000-memory.dmp
    Filesize

    960KB

  • memory/4064-10-0x0000000000590000-0x000000000114A000-memory.dmp
    Filesize

    11.7MB

  • memory/4064-9-0x0000000000590000-0x000000000114A000-memory.dmp
    Filesize

    11.7MB

  • memory/4064-11-0x0000000000590000-0x000000000114A000-memory.dmp
    Filesize

    11.7MB

  • memory/4064-1-0x0000000076620000-0x0000000076621000-memory.dmp
    Filesize

    4KB

  • memory/4064-5-0x0000000076600000-0x00000000766F0000-memory.dmp
    Filesize

    960KB

  • memory/4064-2-0x0000000076600000-0x00000000766F0000-memory.dmp
    Filesize

    960KB

  • memory/4064-4-0x0000000076600000-0x00000000766F0000-memory.dmp
    Filesize

    960KB

  • memory/4064-20-0x0000000000590000-0x000000000114A000-memory.dmp
    Filesize

    11.7MB

  • memory/4064-21-0x0000000076620000-0x0000000076621000-memory.dmp
    Filesize

    4KB

  • memory/4064-22-0x0000000076600000-0x00000000766F0000-memory.dmp
    Filesize

    960KB

  • memory/4064-23-0x0000000076600000-0x00000000766F0000-memory.dmp
    Filesize

    960KB

  • memory/4064-25-0x0000000076600000-0x00000000766F0000-memory.dmp
    Filesize

    960KB

  • memory/4064-26-0x0000000076600000-0x00000000766F0000-memory.dmp
    Filesize

    960KB

  • memory/4064-27-0x0000000076600000-0x00000000766F0000-memory.dmp
    Filesize

    960KB

  • memory/4064-39-0x0000000000590000-0x000000000114A000-memory.dmp
    Filesize

    11.7MB