Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 09:46

General

  • Target

    risepro_1ac.exe

  • Size

    2.2MB

  • MD5

    94bc526b81e4af3fa9fac9049ff5a0a5

  • SHA1

    6720f57d2b97664669c9c0b7ec53494c869c11af

  • SHA256

    1ac643ef067e8d87cb3174f4cbb5d2cbcc8e9b56478d0b2d6e38f3b8488f4784

  • SHA512

    b6864e434d3a35b1c1e94164c789a5fa82472ef879d82a482902d5e32a59acccf7bc923ca5db93d6ddfafab5dc24085fe4c35407df79951194383b5cdd783598

  • SSDEEP

    49152:Qs9NRR5MmyC8+C2RAWdtE2qUu0fo7M3gW8DZZp1PGvJDbT1zq:QQNRG3iA/Uu0h3gW8BEvJXT1z

Malware Config

Extracted

Family

risepro

C2

193.233.132.74:58709

Signatures

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\risepro_1ac.exe
    "C:\Users\Admin\AppData\Local\Temp\risepro_1ac.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2592
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1924-0-0x00000000001C0000-0x0000000000756000-memory.dmp

    Filesize

    5.6MB

  • memory/1924-1-0x0000000077060000-0x0000000077062000-memory.dmp

    Filesize

    8KB

  • memory/1924-2-0x00000000026A0000-0x00000000026A1000-memory.dmp

    Filesize

    4KB

  • memory/1924-3-0x0000000002400000-0x0000000002401000-memory.dmp

    Filesize

    4KB

  • memory/1924-4-0x00000000026F0000-0x00000000026F1000-memory.dmp

    Filesize

    4KB

  • memory/1924-5-0x0000000002C30000-0x0000000002C31000-memory.dmp

    Filesize

    4KB

  • memory/1924-6-0x0000000002950000-0x0000000002951000-memory.dmp

    Filesize

    4KB

  • memory/1924-7-0x0000000002B20000-0x0000000002B21000-memory.dmp

    Filesize

    4KB

  • memory/1924-8-0x0000000002700000-0x0000000002701000-memory.dmp

    Filesize

    4KB

  • memory/1924-9-0x0000000002CB0000-0x0000000002CB1000-memory.dmp

    Filesize

    4KB

  • memory/1924-10-0x0000000002C50000-0x0000000002C51000-memory.dmp

    Filesize

    4KB

  • memory/1924-11-0x0000000002640000-0x0000000002641000-memory.dmp

    Filesize

    4KB

  • memory/1924-12-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

    Filesize

    4KB

  • memory/1924-13-0x0000000000B40000-0x0000000000B42000-memory.dmp

    Filesize

    8KB

  • memory/1924-14-0x0000000000BA0000-0x0000000000BA1000-memory.dmp

    Filesize

    4KB

  • memory/1924-15-0x0000000002DD0000-0x0000000002DD2000-memory.dmp

    Filesize

    8KB

  • memory/1924-18-0x00000000023E0000-0x00000000023E1000-memory.dmp

    Filesize

    4KB

  • memory/1924-19-0x0000000002690000-0x0000000002691000-memory.dmp

    Filesize

    4KB

  • memory/1924-21-0x0000000002DF0000-0x0000000002DF1000-memory.dmp

    Filesize

    4KB

  • memory/1924-20-0x00000000023F0000-0x00000000023F1000-memory.dmp

    Filesize

    4KB

  • memory/1924-24-0x0000000002DE0000-0x0000000002DE1000-memory.dmp

    Filesize

    4KB

  • memory/1924-23-0x0000000002410000-0x0000000002411000-memory.dmp

    Filesize

    4KB

  • memory/1924-22-0x0000000002C60000-0x0000000002C61000-memory.dmp

    Filesize

    4KB

  • memory/1924-25-0x0000000000B30000-0x0000000000B31000-memory.dmp

    Filesize

    4KB

  • memory/1924-27-0x00000000001C0000-0x0000000000756000-memory.dmp

    Filesize

    5.6MB

  • memory/1924-28-0x00000000001C0000-0x0000000000756000-memory.dmp

    Filesize

    5.6MB

  • memory/1924-29-0x00000000001C0000-0x0000000000756000-memory.dmp

    Filesize

    5.6MB

  • memory/1924-30-0x00000000001C0000-0x0000000000756000-memory.dmp

    Filesize

    5.6MB

  • memory/1924-31-0x00000000001C0000-0x0000000000756000-memory.dmp

    Filesize

    5.6MB

  • memory/1924-32-0x00000000001C0000-0x0000000000756000-memory.dmp

    Filesize

    5.6MB

  • memory/1924-33-0x00000000001C0000-0x0000000000756000-memory.dmp

    Filesize

    5.6MB

  • memory/1924-34-0x00000000001C0000-0x0000000000756000-memory.dmp

    Filesize

    5.6MB

  • memory/1924-35-0x00000000001C0000-0x0000000000756000-memory.dmp

    Filesize

    5.6MB

  • memory/1924-36-0x00000000001C0000-0x0000000000756000-memory.dmp

    Filesize

    5.6MB

  • memory/1924-37-0x00000000001C0000-0x0000000000756000-memory.dmp

    Filesize

    5.6MB

  • memory/1924-38-0x00000000001C0000-0x0000000000756000-memory.dmp

    Filesize

    5.6MB

  • memory/1924-39-0x00000000001C0000-0x0000000000756000-memory.dmp

    Filesize

    5.6MB

  • memory/1924-40-0x00000000001C0000-0x0000000000756000-memory.dmp

    Filesize

    5.6MB

  • memory/1924-41-0x00000000001C0000-0x0000000000756000-memory.dmp

    Filesize

    5.6MB