Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 07:42

General

  • Target

    88a5b8b09ad1e32abc7fce3415b25a2aa7be90802b17e91d650f6961ee4e8744.exe

  • Size

    888KB

  • MD5

    40607be14525e79eb0004ab99c5c4767

  • SHA1

    a927972377354270313358ae9215cd657184c093

  • SHA256

    88a5b8b09ad1e32abc7fce3415b25a2aa7be90802b17e91d650f6961ee4e8744

  • SHA512

    59679bc750c9253eb4cce2e840616cac96fffc0632c314b1427fb8d73e422aabbdf9a511a2611258a01c5b570ab1e1b01ff751e374d190f8f2f2173d2a0ebc91

  • SSDEEP

    24576:7yWXtYjSDrBNRzGDFv1JkyKbo+2VV+Om4G/khW7:uWXtY+5NwDVDrK8+22Om3MhW

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88a5b8b09ad1e32abc7fce3415b25a2aa7be90802b17e91d650f6961ee4e8744.exe
    "C:\Users\Admin\AppData\Local\Temp\88a5b8b09ad1e32abc7fce3415b25a2aa7be90802b17e91d650f6961ee4e8744.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1Vb02qk4.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1Vb02qk4.exe
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3288
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:3352
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4704

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1Vb02qk4.exe
    Filesize

    1.5MB

    MD5

    5f0533e8f9d32bbb7540e47e45eb0298

    SHA1

    ffc74b3e241d6bbf7518988986d1a26a32687837

    SHA256

    7482cd687df395bb6dac48522873f1c3f61fcd61d00c30bfd1c98f81ad96667a

    SHA512

    42076ab314602f80417262376b730bed37c5082aa12167bf2b9c3908dba6c9b85a6308341cc5bed3d334bf4e6ed412275bd7077f06dd92dce8e614c55b6e2d6b