Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/12/2023, 20:42

General

  • Target

    9d2d27019eefcd2aa948c9a5fb471f9614e096cad9a8b23812373642abad2d54.exe

  • Size

    919KB

  • MD5

    fecd0a84e2769a45ffa453ddb32a5bed

  • SHA1

    ae55013ee0fd1f12af56c4f4ea4cf21d1ff30aab

  • SHA256

    9d2d27019eefcd2aa948c9a5fb471f9614e096cad9a8b23812373642abad2d54

  • SHA512

    6b9e2fdb70729aa7c7aa04484c99e24c7b34e38f328e7a8cccc0bc178120f410e8bdc387100fe60bb1b46cedd030155f6ae13a9512c91ee8b18a4bd1efb4701e

  • SSDEEP

    12288:J4A4tPyDYh/E2TYjsxDWjRT6Zil3lE9O7HFo+NEfD0mgV1jsyaxExw+/1oveLfDQ:iCKx12wwltHDA81jsyaT+/jLD/go8m

Malware Config

Extracted

Family

risepro

C2

193.233.132.51

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d2d27019eefcd2aa948c9a5fb471f9614e096cad9a8b23812373642abad2d54.exe
    "C:\Users\Admin\AppData\Local\Temp\9d2d27019eefcd2aa948c9a5fb471f9614e096cad9a8b23812373642abad2d54.exe"
    1⤵
    • Drops startup file
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Drops file in System32 directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:4148
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1328
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1132
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 1696
      2⤵
      • Program crash
      PID:2756
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 1688
      2⤵
      • Program crash
      PID:4864
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 1232
      2⤵
      • Program crash
      PID:5036
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:2160
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:2944
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4148 -ip 4148
        1⤵
          PID:2928
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4148 -ip 4148
          1⤵
            PID:1900
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4148 -ip 4148
            1⤵
              PID:4396

            Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe

                    Filesize

                    919KB

                    MD5

                    fecd0a84e2769a45ffa453ddb32a5bed

                    SHA1

                    ae55013ee0fd1f12af56c4f4ea4cf21d1ff30aab

                    SHA256

                    9d2d27019eefcd2aa948c9a5fb471f9614e096cad9a8b23812373642abad2d54

                    SHA512

                    6b9e2fdb70729aa7c7aa04484c99e24c7b34e38f328e7a8cccc0bc178120f410e8bdc387100fe60bb1b46cedd030155f6ae13a9512c91ee8b18a4bd1efb4701e

                  • C:\Users\Admin\AppData\Local\Temp\grandUIAmcFoQ27gO5ubC\information.txt

                    Filesize

                    3KB

                    MD5

                    7e12a15b8e17bcd198aee850e0768d73

                    SHA1

                    4dbbef3a891a0ec73c61646159c4eecf1b80e1e1

                    SHA256

                    d1715075a6605d0ff37d3f2cb28e646fcbd2a82b939e111235e00ea004994dd5

                    SHA512

                    c9470f7f5c668f9a214b04eb5e10d82eb90a904b93f754bddb96b864cf8ee1e9206027e0cf1f255c61ecfa715746ab7bedc1beb0043f8a900bd02c44bb1d1f01

                  • memory/4148-1-0x00000000026B0000-0x000000000278B000-memory.dmp

                    Filesize

                    876KB

                  • memory/4148-2-0x0000000002850000-0x00000000029E5000-memory.dmp

                    Filesize

                    1.6MB

                  • memory/4148-3-0x0000000000400000-0x0000000000908000-memory.dmp

                    Filesize

                    5.0MB

                  • memory/4148-80-0x0000000000400000-0x0000000000908000-memory.dmp

                    Filesize

                    5.0MB

                  • memory/4148-82-0x0000000002850000-0x00000000029E5000-memory.dmp

                    Filesize

                    1.6MB

                  • memory/4148-81-0x0000000000400000-0x0000000000908000-memory.dmp

                    Filesize

                    5.0MB