Analysis

  • max time kernel
    129s
  • max time network
    144s
  • platform
    windows10-1703_x64
  • resource
    win10-20231020-en
  • resource tags

    arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23/11/2023, 23:59

General

  • Target

    fed41a80e1093253276c2dfbce4e1ee6e272a35e9bd7817674472e716aa6db3d.exe

  • Size

    1.9MB

  • MD5

    15fa45770e66e0bb41984270abe90ed0

  • SHA1

    b6931d7454f67cc436a9b62491b0736cc8e39361

  • SHA256

    fed41a80e1093253276c2dfbce4e1ee6e272a35e9bd7817674472e716aa6db3d

  • SHA512

    1409c8111d75e9071397fd3630e16df8b408ff22454d5f2da7e3e77d72d3a6d31a15dde5d0f2cef7f784df2c3b9b180d1ef6afc1a7d50a41f296bc2480e75455

  • SSDEEP

    49152:6mny3b4Il/nQ2qS4QYTd17t47sG6r3aP84kY1SRk:5y3FlvqUm7t47sG67g84kISRk

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fed41a80e1093253276c2dfbce4e1ee6e272a35e9bd7817674472e716aa6db3d.exe
    "C:\Users\Admin\AppData\Local\Temp\fed41a80e1093253276c2dfbce4e1ee6e272a35e9bd7817674472e716aa6db3d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pW6Xg30.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pW6Xg30.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4292
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Qo8hI82.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Qo8hI82.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ml1ds29.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ml1ds29.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:244
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vJ78tk2.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vJ78tk2.exe
            5⤵
            • Drops startup file
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:232
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
              6⤵
              • Creates scheduled task(s)
              PID:32
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
              6⤵
              • Creates scheduled task(s)
              PID:3836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FANBooster131\FANBooster131.exe

    Filesize

    1.5MB

    MD5

    25b667a09237776c956bf2e15377c2d6

    SHA1

    3f66f80141a0b615b5e107f1dcf88c45f25705de

    SHA256

    e764f2f1936f445c15f24d92c817ce18a3eb80caf53cbeb271d49eb1b28830e2

    SHA512

    85812af9295d313cb9ad2becd696499d9dc7410025e5122bb1e6bfa7201cf53c1193f8953dc11c496959f36b4b73b261d340548e45133bf78b50a1bdb949a4e6

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pW6Xg30.exe

    Filesize

    1.6MB

    MD5

    2a5f21bb3bd61f0537b5deb4947b3159

    SHA1

    694864b3c926d36c5e437d063e6370c8017119f9

    SHA256

    9f954ed729f371d42c4595ee74352082287a744303fe3fd0311850b8c8e53c7a

    SHA512

    b96e9d9340fa7acd9bfeb27f1732e3ffb47c09bc41889c369af47a6d6d36a4b0f56362a63c0a33398fdf86cf2bdfe0dcb21c1f6e0d042b9ac57c62550cff5133

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pW6Xg30.exe

    Filesize

    1.6MB

    MD5

    2a5f21bb3bd61f0537b5deb4947b3159

    SHA1

    694864b3c926d36c5e437d063e6370c8017119f9

    SHA256

    9f954ed729f371d42c4595ee74352082287a744303fe3fd0311850b8c8e53c7a

    SHA512

    b96e9d9340fa7acd9bfeb27f1732e3ffb47c09bc41889c369af47a6d6d36a4b0f56362a63c0a33398fdf86cf2bdfe0dcb21c1f6e0d042b9ac57c62550cff5133

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Qo8hI82.exe

    Filesize

    1.1MB

    MD5

    f774fe69515da5dfe3c7b74c6d69937a

    SHA1

    58d5425d9ced23d472c37b545563cabce00c7cfb

    SHA256

    c382e688ddbf45dbe9eff0cc3eb0b1407168a3a28a0c763f95a7b865807db76a

    SHA512

    34233a7f983f1bc1c8068ad7f720328e86f2e5e7cf7f716cd635e9b1046cf06ecec0b14e8fc28104770ac80cba5a6e845fb1321da9dcf43ffb2cbb630c33448d

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Qo8hI82.exe

    Filesize

    1.1MB

    MD5

    f774fe69515da5dfe3c7b74c6d69937a

    SHA1

    58d5425d9ced23d472c37b545563cabce00c7cfb

    SHA256

    c382e688ddbf45dbe9eff0cc3eb0b1407168a3a28a0c763f95a7b865807db76a

    SHA512

    34233a7f983f1bc1c8068ad7f720328e86f2e5e7cf7f716cd635e9b1046cf06ecec0b14e8fc28104770ac80cba5a6e845fb1321da9dcf43ffb2cbb630c33448d

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ml1ds29.exe

    Filesize

    1006KB

    MD5

    ebf1eb69ee558ddfdf22b1f4f131f4ca

    SHA1

    714385f2eeeba9b7d157897bd050d02763ad5c6a

    SHA256

    2537ee8dc90deb3f749e0c9e41790890a16ee6a7ebf01529fed0af26b409e033

    SHA512

    8647629de11a52979fee5b25e08234c0e841c3657b4fef03eac60258b7bb71ab0fc0e0615dda7792d079c59f7afccee0755e775c92c4abb17def3f0d7699fb81

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ml1ds29.exe

    Filesize

    1006KB

    MD5

    ebf1eb69ee558ddfdf22b1f4f131f4ca

    SHA1

    714385f2eeeba9b7d157897bd050d02763ad5c6a

    SHA256

    2537ee8dc90deb3f749e0c9e41790890a16ee6a7ebf01529fed0af26b409e033

    SHA512

    8647629de11a52979fee5b25e08234c0e841c3657b4fef03eac60258b7bb71ab0fc0e0615dda7792d079c59f7afccee0755e775c92c4abb17def3f0d7699fb81

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vJ78tk2.exe

    Filesize

    1.5MB

    MD5

    25b667a09237776c956bf2e15377c2d6

    SHA1

    3f66f80141a0b615b5e107f1dcf88c45f25705de

    SHA256

    e764f2f1936f445c15f24d92c817ce18a3eb80caf53cbeb271d49eb1b28830e2

    SHA512

    85812af9295d313cb9ad2becd696499d9dc7410025e5122bb1e6bfa7201cf53c1193f8953dc11c496959f36b4b73b261d340548e45133bf78b50a1bdb949a4e6

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vJ78tk2.exe

    Filesize

    1.5MB

    MD5

    25b667a09237776c956bf2e15377c2d6

    SHA1

    3f66f80141a0b615b5e107f1dcf88c45f25705de

    SHA256

    e764f2f1936f445c15f24d92c817ce18a3eb80caf53cbeb271d49eb1b28830e2

    SHA512

    85812af9295d313cb9ad2becd696499d9dc7410025e5122bb1e6bfa7201cf53c1193f8953dc11c496959f36b4b73b261d340548e45133bf78b50a1bdb949a4e6