Analysis

  • max time kernel
    142s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 16:56

General

  • Target

    dcIqJI958_1r1vAyEzEm63xX.exe

  • Size

    3.1MB

  • MD5

    40c43f0a02f466b319a8ad5fbeaab17a

  • SHA1

    0b340dfc80a47a514fd244977159b59d71904abe

  • SHA256

    fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7

  • SHA512

    244fc2b4fd3d87f3c59741f84005c33d892d47d5bfea3c2ba75beb275073bac14ca87a2882d9a9264c0de2b6136c767c10313247a13fa3eb85e055e96537e0fa

  • SSDEEP

    98304:oANQHzuCU4F/hTCePAWFnZRctdxrxXgY6pN:oPHTVhTNAonZetHhgBpN

Malware Config

Extracted

Family

risepro

C2

194.110.13.70

147.45.47.169

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcIqJI958_1r1vAyEzEm63xX.exe
    "C:\Users\Admin\AppData\Local\Temp\dcIqJI958_1r1vAyEzEm63xX.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP HR" /sc HOURLY /rl HIGHEST
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2824
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\PowerExpertNT\PowerExpertNT.exe

    Filesize

    3.1MB

    MD5

    40c43f0a02f466b319a8ad5fbeaab17a

    SHA1

    0b340dfc80a47a514fd244977159b59d71904abe

    SHA256

    fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7

    SHA512

    244fc2b4fd3d87f3c59741f84005c33d892d47d5bfea3c2ba75beb275073bac14ca87a2882d9a9264c0de2b6136c767c10313247a13fa3eb85e055e96537e0fa

  • memory/1932-13-0x0000000000DC0000-0x0000000001674000-memory.dmp

    Filesize

    8.7MB

  • memory/1932-41-0x0000000076071000-0x0000000076072000-memory.dmp

    Filesize

    4KB

  • memory/1932-4-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-3-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-8-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-7-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-6-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-5-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-12-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-11-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-21-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-18-0x0000000000DC0000-0x0000000001674000-memory.dmp

    Filesize

    8.7MB

  • memory/1932-20-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-28-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-17-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-16-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-15-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-10-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-47-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/1932-2-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-14-0x0000000000DC0000-0x0000000001674000-memory.dmp

    Filesize

    8.7MB

  • memory/1932-30-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-29-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-26-0x0000000000DC0000-0x0000000001674000-memory.dmp

    Filesize

    8.7MB

  • memory/1932-25-0x0000000000DC0000-0x0000000001674000-memory.dmp

    Filesize

    8.7MB

  • memory/1932-27-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-24-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-23-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-22-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-19-0x0000000000DC0000-0x0000000001674000-memory.dmp

    Filesize

    8.7MB

  • memory/1932-1-0x0000000076071000-0x0000000076072000-memory.dmp

    Filesize

    4KB

  • memory/1932-38-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/1932-40-0x0000000000DC0000-0x0000000001674000-memory.dmp

    Filesize

    8.7MB

  • memory/1932-0-0x0000000000DC0000-0x0000000001674000-memory.dmp

    Filesize

    8.7MB

  • memory/1932-42-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-45-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-44-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-9-0x0000000076060000-0x0000000076170000-memory.dmp

    Filesize

    1.1MB

  • memory/1932-58-0x0000000000DC0000-0x0000000001674000-memory.dmp

    Filesize

    8.7MB