Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2023 16:09

General

  • Target

    3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe

  • Size

    1.6MB

  • MD5

    d32a794b8fcc731d7160e3fc59e20066

  • SHA1

    fb0e7dbf648cdd1d953ce01b146be15d6d37c91d

  • SHA256

    3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd

  • SHA512

    b261adbc9e48ebaf04745fe71ab5ccd1ee6ee1a70a85e4723726ca4d2f3cfa5fa83bafb1c0a63afc19a4c8d6565c4c2c275077f50b890752786fb7a90b58aa3f

  • SSDEEP

    49152:pfdLYsLmnWk7+7wnCnmskesA5qQs/S7uGC:pfd8sLmWk7+7wnCnvkesA5s/2M

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe
    "C:\Users\Admin\AppData\Local\Temp\3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4120
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:2232
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:4844
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:1472

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe

        Filesize

        101KB

        MD5

        89d41e1cf478a3d3c2c701a27a5692b2

        SHA1

        691e20583ef80cb9a2fd3258560e7f02481d12fd

        SHA256

        dc5ac8d4d6d5b230ab73415c80439b4da77da1cfde18214ef601897f661abdac

        SHA512

        5c9658f6ca0d8d067bfc76072c438ac13daa12d8c1fef33369e1bc36a592d160a2bdb22b4f3eed73e8670bb65107a4134e18e6dc604897a80cc0768769f475dc

      • memory/2752-0-0x0000000000400000-0x000000000057C000-memory.dmp

        Filesize

        1.5MB

      • memory/2752-1-0x0000000000400000-0x000000000057C000-memory.dmp

        Filesize

        1.5MB

      • memory/2752-2-0x0000000000400000-0x000000000057C000-memory.dmp

        Filesize

        1.5MB

      • memory/2752-3-0x0000000000400000-0x000000000057C000-memory.dmp

        Filesize

        1.5MB

      • memory/2752-17-0x0000000000400000-0x000000000057C000-memory.dmp

        Filesize

        1.5MB