Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-1703_x64
  • resource
    win10-20231020-en
  • resource tags

    arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-11-2023 04:28

General

  • Target

    4ada7657b77877d6212cfaeb7b5bcbfee572e188347911b17da24b1b9f9d9cb4.exe

  • Size

    2.1MB

  • MD5

    89e8853a594e877bdff81982dc33cb33

  • SHA1

    c131f4dc74caddc7acdb6a56127e0bc9b0fe4cea

  • SHA256

    4ada7657b77877d6212cfaeb7b5bcbfee572e188347911b17da24b1b9f9d9cb4

  • SHA512

    896ab18535eed1639565f71375f989f92da11b41fcd7f94383e26b3345e0c1399f8e217f621f1f255d7c2ec4461c27b10569070886141064010f117dffb4dd53

  • SSDEEP

    49152:S69tecyaoIg63INu6Xb+CPbCv1DP0YYeJw0pi:x9lFG/8CG5PCe/0

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ada7657b77877d6212cfaeb7b5bcbfee572e188347911b17da24b1b9f9d9cb4.exe
    "C:\Users\Admin\AppData\Local\Temp\4ada7657b77877d6212cfaeb7b5bcbfee572e188347911b17da24b1b9f9d9cb4.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Vz1HL55.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Vz1HL55.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3660
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\fQ9oC63.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\fQ9oC63.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3264
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Jt1Cd28.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Jt1Cd28.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2324
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1mv56mc7.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1mv56mc7.exe
            5⤵
            • Drops startup file
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:4244
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
              6⤵
              • Creates scheduled task(s)
              PID:4924
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
              6⤵
              • Creates scheduled task(s)
              PID:4544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FANBooster131\FANBooster131.exe

    Filesize

    1.3MB

    MD5

    fd643190c7fc5818b1b7eaeac9ead51e

    SHA1

    b280cbb890d2ddf55a62fe9b05939b902440c260

    SHA256

    b277ae16fcbef6f8316ad3c9529f87e6ba15141ba4d6100b1ba414a5e7fa61c1

    SHA512

    ac3a972644cf1ebb439532fa8bac9fcd86469446a719e9df69b02a6e3dacaacdc46cdbfa4dd11c15b66380719c82b060a9e0b8061b79ce89262a23a0aa26adf9

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Vz1HL55.exe

    Filesize

    1.6MB

    MD5

    c2d0107e09f87280d9539eeb320d96c3

    SHA1

    2d128dabdb9413ea0777e73e4b99af171c278e00

    SHA256

    9f4328e8ce57ae6a2d808846b9ba0a66763a7ecb538934d4da9c2fafd379bc9f

    SHA512

    bda92bb2a513876dd63e3e4490cd39f40ea67c813d11247f6cf9b9c6e6ac778c8e67b58c91a16c62cf5d48e96bf9078858bc01627f97dc2fbc14a7f534c4085b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Vz1HL55.exe

    Filesize

    1.6MB

    MD5

    c2d0107e09f87280d9539eeb320d96c3

    SHA1

    2d128dabdb9413ea0777e73e4b99af171c278e00

    SHA256

    9f4328e8ce57ae6a2d808846b9ba0a66763a7ecb538934d4da9c2fafd379bc9f

    SHA512

    bda92bb2a513876dd63e3e4490cd39f40ea67c813d11247f6cf9b9c6e6ac778c8e67b58c91a16c62cf5d48e96bf9078858bc01627f97dc2fbc14a7f534c4085b

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\fQ9oC63.exe

    Filesize

    1.2MB

    MD5

    f5cc28eeae93b8303c2b6b0fa54df2de

    SHA1

    297739c0d6f282450a130838665aa7abde619f3d

    SHA256

    b4fb939224a0c59ffe09981ea3ad27b50f90127ff2cb0943e001540ac9935fb5

    SHA512

    3b7e65377c8e32b3962f8e68736d131a4ac0906beb4c01a92592adeecc5cad9de34a81b1901d161da336b390412d34388c68685eeda9bca5ed90668cb59d0f85

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\fQ9oC63.exe

    Filesize

    1.2MB

    MD5

    f5cc28eeae93b8303c2b6b0fa54df2de

    SHA1

    297739c0d6f282450a130838665aa7abde619f3d

    SHA256

    b4fb939224a0c59ffe09981ea3ad27b50f90127ff2cb0943e001540ac9935fb5

    SHA512

    3b7e65377c8e32b3962f8e68736d131a4ac0906beb4c01a92592adeecc5cad9de34a81b1901d161da336b390412d34388c68685eeda9bca5ed90668cb59d0f85

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Jt1Cd28.exe

    Filesize

    1.0MB

    MD5

    6bf7d6c9c2e40d64de5d7166dcb9d02b

    SHA1

    e0ea5436b9fb7714ece793eecc7896caa2b695af

    SHA256

    417cf221c0d8a98f5b68a8de3a3d25541fc976cc0f6f7f7bbd91dba3074f7432

    SHA512

    d3b2e688bf8d4ad7f2efcdb9766aaa449883844f3c53e8bcc49701c6c31782b2f7cac13ad7ec26074ba6f4370876de503e2ed34788e31e761bae68a2da7c957e

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Jt1Cd28.exe

    Filesize

    1.0MB

    MD5

    6bf7d6c9c2e40d64de5d7166dcb9d02b

    SHA1

    e0ea5436b9fb7714ece793eecc7896caa2b695af

    SHA256

    417cf221c0d8a98f5b68a8de3a3d25541fc976cc0f6f7f7bbd91dba3074f7432

    SHA512

    d3b2e688bf8d4ad7f2efcdb9766aaa449883844f3c53e8bcc49701c6c31782b2f7cac13ad7ec26074ba6f4370876de503e2ed34788e31e761bae68a2da7c957e

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1mv56mc7.exe

    Filesize

    1.3MB

    MD5

    fd643190c7fc5818b1b7eaeac9ead51e

    SHA1

    b280cbb890d2ddf55a62fe9b05939b902440c260

    SHA256

    b277ae16fcbef6f8316ad3c9529f87e6ba15141ba4d6100b1ba414a5e7fa61c1

    SHA512

    ac3a972644cf1ebb439532fa8bac9fcd86469446a719e9df69b02a6e3dacaacdc46cdbfa4dd11c15b66380719c82b060a9e0b8061b79ce89262a23a0aa26adf9

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1mv56mc7.exe

    Filesize

    1.3MB

    MD5

    fd643190c7fc5818b1b7eaeac9ead51e

    SHA1

    b280cbb890d2ddf55a62fe9b05939b902440c260

    SHA256

    b277ae16fcbef6f8316ad3c9529f87e6ba15141ba4d6100b1ba414a5e7fa61c1

    SHA512

    ac3a972644cf1ebb439532fa8bac9fcd86469446a719e9df69b02a6e3dacaacdc46cdbfa4dd11c15b66380719c82b060a9e0b8061b79ce89262a23a0aa26adf9