Analysis

  • max time kernel
    129s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20231020-en
  • resource tags

    arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-11-2023 07:21

General

  • Target

    e1e0edee82e5c6001c7477c88533f73f26964fff8cd4ff7822822a5788ee7efd.exe

  • Size

    1.9MB

  • MD5

    86e822cb5f5c32949e4bb5efe9f64190

  • SHA1

    b9617c037576e4fae89e0152d39d3b26fea68012

  • SHA256

    e1e0edee82e5c6001c7477c88533f73f26964fff8cd4ff7822822a5788ee7efd

  • SHA512

    5536f9ebe7477bc8a21a56b3d2cd4d438cd454f42957b8e312905bf4f80968d5bb6d78567d56c75f206018c75ae1ec5a598ab8e934ca8339f268393bbf6c2710

  • SSDEEP

    49152:CSNarceycidJa3Jyl4XldfYyv1/xZjGSipYJ5C+:JeycidJa5RfZjnR5

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1e0edee82e5c6001c7477c88533f73f26964fff8cd4ff7822822a5788ee7efd.exe
    "C:\Users\Admin\AppData\Local\Temp\e1e0edee82e5c6001c7477c88533f73f26964fff8cd4ff7822822a5788ee7efd.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ly7ps73.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ly7ps73.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ls8ra31.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ls8ra31.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4684
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\rB2yb38.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\rB2yb38.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3212
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1LO82LP7.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1LO82LP7.exe
            5⤵
            • Drops startup file
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:4856
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
              6⤵
              • Creates scheduled task(s)
              PID:4888
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
              6⤵
              • Creates scheduled task(s)
              PID:4844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FANBooster131\FANBooster131.exe

    Filesize

    1.5MB

    MD5

    acb3349c0d9e854e5f71175a23b96f52

    SHA1

    bc678fc3466313b55f2bc413b3a3136fae68b90f

    SHA256

    7cb399e37ef926584a81c07a1f71d9a1acf66685484ed1c4aa52ff5aef93bf2a

    SHA512

    38e6c9c9cdcc45b4a43dbe7dfb2d66aa348eabfc10cd199481a87040c93b8d1ae004320bf2730b68a1171bca3ee712bb9ea08fd6d73c1ef1cb529f15ae81cf6d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ly7ps73.exe

    Filesize

    1.6MB

    MD5

    dba9432650733296ae81ac8b163f3754

    SHA1

    ddede61e3d46745137c5b5cfbf46fef17c8719cf

    SHA256

    5072f8536b472549893e10cd4f17053e48114790cfbb1e01a0e3ad5aadec8ecb

    SHA512

    bb2b8ecf95e1cf82f256141a90912f6a7b21106108f1ed9163abcd8c3b17d111fbe9ce7d67caba2608520f3310650ca74b4348b2f95bff1fb3f0adaa110048d5

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ly7ps73.exe

    Filesize

    1.6MB

    MD5

    dba9432650733296ae81ac8b163f3754

    SHA1

    ddede61e3d46745137c5b5cfbf46fef17c8719cf

    SHA256

    5072f8536b472549893e10cd4f17053e48114790cfbb1e01a0e3ad5aadec8ecb

    SHA512

    bb2b8ecf95e1cf82f256141a90912f6a7b21106108f1ed9163abcd8c3b17d111fbe9ce7d67caba2608520f3310650ca74b4348b2f95bff1fb3f0adaa110048d5

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ls8ra31.exe

    Filesize

    1.1MB

    MD5

    d17ff6d75ca01eabdd3860fca3a2d7f1

    SHA1

    209f4012309130d73306a38d563dc4abcce08012

    SHA256

    3ed00ee5e946d8d4e6575e968be9ff6b4fe1f0b921bf43ebdd1157715088d28a

    SHA512

    3b387d2215c695c027b66f91c827b9dbe5ac96aa269f783cebcb07efe7caf016ae2798e61f117add42788733944d4a2c7b0d5c3d0c9b13c8ac6ad7a7c3c19f65

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ls8ra31.exe

    Filesize

    1.1MB

    MD5

    d17ff6d75ca01eabdd3860fca3a2d7f1

    SHA1

    209f4012309130d73306a38d563dc4abcce08012

    SHA256

    3ed00ee5e946d8d4e6575e968be9ff6b4fe1f0b921bf43ebdd1157715088d28a

    SHA512

    3b387d2215c695c027b66f91c827b9dbe5ac96aa269f783cebcb07efe7caf016ae2798e61f117add42788733944d4a2c7b0d5c3d0c9b13c8ac6ad7a7c3c19f65

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\rB2yb38.exe

    Filesize

    1005KB

    MD5

    a71afa6c8b0b1dd200d341b343bfa094

    SHA1

    a83208d57d01e213bb4ca28c979ee1b0ac44c16d

    SHA256

    da09567faf23c129237dbebbbbd505f730e419bc8d870ba1a28629c00f13eb34

    SHA512

    325a663695976a33c582ae1a6c037baf95036ba839b780598c4d0ee2701108b00110344e68854d8b65df4ce8e721a53d57b79bb4dbafad1a80fc1d0eaabe9029

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\rB2yb38.exe

    Filesize

    1005KB

    MD5

    a71afa6c8b0b1dd200d341b343bfa094

    SHA1

    a83208d57d01e213bb4ca28c979ee1b0ac44c16d

    SHA256

    da09567faf23c129237dbebbbbd505f730e419bc8d870ba1a28629c00f13eb34

    SHA512

    325a663695976a33c582ae1a6c037baf95036ba839b780598c4d0ee2701108b00110344e68854d8b65df4ce8e721a53d57b79bb4dbafad1a80fc1d0eaabe9029

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1LO82LP7.exe

    Filesize

    1.5MB

    MD5

    acb3349c0d9e854e5f71175a23b96f52

    SHA1

    bc678fc3466313b55f2bc413b3a3136fae68b90f

    SHA256

    7cb399e37ef926584a81c07a1f71d9a1acf66685484ed1c4aa52ff5aef93bf2a

    SHA512

    38e6c9c9cdcc45b4a43dbe7dfb2d66aa348eabfc10cd199481a87040c93b8d1ae004320bf2730b68a1171bca3ee712bb9ea08fd6d73c1ef1cb529f15ae81cf6d

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1LO82LP7.exe

    Filesize

    1.5MB

    MD5

    acb3349c0d9e854e5f71175a23b96f52

    SHA1

    bc678fc3466313b55f2bc413b3a3136fae68b90f

    SHA256

    7cb399e37ef926584a81c07a1f71d9a1acf66685484ed1c4aa52ff5aef93bf2a

    SHA512

    38e6c9c9cdcc45b4a43dbe7dfb2d66aa348eabfc10cd199481a87040c93b8d1ae004320bf2730b68a1171bca3ee712bb9ea08fd6d73c1ef1cb529f15ae81cf6d