Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2023 14:38

General

  • Target

    0x0008000000023207-26.exe

  • Size

    1.5MB

  • MD5

    8adfad103b46dd18d1b24ffc912482c2

  • SHA1

    b38cf3f35fbf371f0dbbafcf9bf85b6433ac2025

  • SHA256

    aab0c42d00dc704e37a6bd7bad9464c46aee7c17bf8ea8d6e90f54f31e8567ec

  • SHA512

    0e7046f03955180d3f5d3df4f616731689ce562c3011da2de6448d68eb1fa41f0a518c70ac40b2e61c949823ea2fe1a35851043271ba9c3829cce525b45d6b4a

  • SSDEEP

    24576:2opGDjnvrPpkjos0OtjcFc5kM49dj+IuxWQOIjuJuVvhbqL0HtFcgekRP9dT0WKI:OnvrPGT0Egyudc4tI3bqL0NFchaP9dTl

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x0008000000023207-26.exe
    "C:\Users\Admin\AppData\Local\Temp\0x0008000000023207-26.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1392
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:664

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe
    Filesize

    1.5MB

    MD5

    8adfad103b46dd18d1b24ffc912482c2

    SHA1

    b38cf3f35fbf371f0dbbafcf9bf85b6433ac2025

    SHA256

    aab0c42d00dc704e37a6bd7bad9464c46aee7c17bf8ea8d6e90f54f31e8567ec

    SHA512

    0e7046f03955180d3f5d3df4f616731689ce562c3011da2de6448d68eb1fa41f0a518c70ac40b2e61c949823ea2fe1a35851043271ba9c3829cce525b45d6b4a

  • \Users\Admin\AppData\Local\Temp\FANBooster131\FANBooster131.exe
    Filesize

    1.5MB

    MD5

    8adfad103b46dd18d1b24ffc912482c2

    SHA1

    b38cf3f35fbf371f0dbbafcf9bf85b6433ac2025

    SHA256

    aab0c42d00dc704e37a6bd7bad9464c46aee7c17bf8ea8d6e90f54f31e8567ec

    SHA512

    0e7046f03955180d3f5d3df4f616731689ce562c3011da2de6448d68eb1fa41f0a518c70ac40b2e61c949823ea2fe1a35851043271ba9c3829cce525b45d6b4a