Analysis

  • max time kernel
    129s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2023 15:27

General

  • Target

    0x00080000000231bf-26.exe

  • Size

    1.5MB

  • MD5

    c96435ab10a191969841741d5828e392

  • SHA1

    d98c88b0401860af458897741867bf8256cbd82b

  • SHA256

    e4b327b631015d629e22a76e2bbc3e6d3eec7891ad299f1b247fc4a86c63bc5a

  • SHA512

    9ea7f4c09c7467ef2c7dfe6210f3d1b165e7eec652c3cf54f0db956e1ee92cc8db07b68a602efb1b8a59cfaa1aa591bc605aecb49507988e718d9dec5997ecd9

  • SSDEEP

    24576:2opGDjnvrPpkjos0OtjcFc5kM49dj+IuxWQOIjuJuVvhbqL0HtFcgekRP9dT0WKI:OnvrPGT0Egyudc4tI3bqL0NFchaP9dTl

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x00080000000231bf-26.exe
    "C:\Users\Admin\AppData\Local\Temp\0x00080000000231bf-26.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2640
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2648

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe

    Filesize

    1.5MB

    MD5

    c96435ab10a191969841741d5828e392

    SHA1

    d98c88b0401860af458897741867bf8256cbd82b

    SHA256

    e4b327b631015d629e22a76e2bbc3e6d3eec7891ad299f1b247fc4a86c63bc5a

    SHA512

    9ea7f4c09c7467ef2c7dfe6210f3d1b165e7eec652c3cf54f0db956e1ee92cc8db07b68a602efb1b8a59cfaa1aa591bc605aecb49507988e718d9dec5997ecd9

  • \Users\Admin\AppData\Local\Temp\FANBooster131\FANBooster131.exe

    Filesize

    1.5MB

    MD5

    c96435ab10a191969841741d5828e392

    SHA1

    d98c88b0401860af458897741867bf8256cbd82b

    SHA256

    e4b327b631015d629e22a76e2bbc3e6d3eec7891ad299f1b247fc4a86c63bc5a

    SHA512

    9ea7f4c09c7467ef2c7dfe6210f3d1b165e7eec652c3cf54f0db956e1ee92cc8db07b68a602efb1b8a59cfaa1aa591bc605aecb49507988e718d9dec5997ecd9