Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 07:44

General

  • Target

    64220efa0582fe1aec27096123429aeb58dc263d43340ad6613555ad427544b0.exe

  • Size

    2.1MB

  • MD5

    b19fd26a0c8f2bffa8943c00d03c5e75

  • SHA1

    bf425da605d63e13b5d16f4eb884d791a5199127

  • SHA256

    64220efa0582fe1aec27096123429aeb58dc263d43340ad6613555ad427544b0

  • SHA512

    a2887a03670301c04b1d8bc36fa803726286ba0217dc3f533c745bd38bda425fdd08ea3cf0b6d304a6ac81540919524dbae6a3a5974143f8acfc55e90ccc6124

  • SSDEEP

    49152:Da2AnhKw6IXNfUggg4WZuVwNBKLIlZsokAUJUSJiW1Hme:NLw/i4f20UEMUIiW1G

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64220efa0582fe1aec27096123429aeb58dc263d43340ad6613555ad427544b0.exe
    "C:\Users\Admin\AppData\Local\Temp\64220efa0582fe1aec27096123429aeb58dc263d43340ad6613555ad427544b0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\KW9qZ78.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\KW9qZ78.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kW2Vp58.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kW2Vp58.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2164
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\bQ5Kj39.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\bQ5Kj39.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4704
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Qp21If8.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Qp21If8.exe
            5⤵
            • Drops startup file
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:752
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
              6⤵
              • Creates scheduled task(s)
              PID:1276
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
              6⤵
              • Creates scheduled task(s)
              PID:1340

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\KW9qZ78.exe

    Filesize

    1.6MB

    MD5

    e311f2576750a71909fdceaf4b42a549

    SHA1

    cb818e8227d7371609628a5515c10b91d15e7756

    SHA256

    e382d2417f77d4ba74a402c497f7c29b811c8b5b6ac6d2d375307f7a81749538

    SHA512

    d3eee22416c43ff05ab2daa71cafdf158bf6941bced46f6e4e1fe6f29c9c7e785c2481d896e2c90ae4cf6f2c9f10db8b4b82ce670aa84a128b58975dc3fe9b1d

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kW2Vp58.exe

    Filesize

    1.2MB

    MD5

    1e7759b18493680035ee2ceb02d3e439

    SHA1

    48fc3bdc3e6fd6b2117939f648b48fcc3078de5d

    SHA256

    4bff123e6b3c4d84d930fdc925ecf877a20956268e83c3aff8c5ee8a9bcfc063

    SHA512

    a7a79c1f216673558b90864eff0717773159122ef42d9aaf902f5c1cd28ce18b74a1c1b0818ac23f8cb17196e2dec09a3d17e9a8051aeb61b274ddb9e6423733

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\bQ5Kj39.exe

    Filesize

    1.0MB

    MD5

    1654ae11b58d3912efa2b424804a2086

    SHA1

    f3bb9f3e0853063b728b4c9e916af841807bc6f5

    SHA256

    92392a9e62d0dccf23045c00ee33af1b68fbaf38de007c2c466d60489d92a5dd

    SHA512

    5d7c5a84b7b1e54c12db39cdc1cf9aed8e065cc12907ae0c70d215e1adc173a8286ecd8b4fa2d600b9c3851fecc29c3a1312de12d60023b4bf7584c377a652bb

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Qp21If8.exe

    Filesize

    1.3MB

    MD5

    b175298442c752348ded0c9a71239f95

    SHA1

    fa0683ca228e94bd0eaf18e0131075ad1aa96205

    SHA256

    46adb7421c9cbb8552c5be993b7b36a10644d0581173ab4f494717235469ac36

    SHA512

    e63f64267a4dc27b2156066dde584432ba8a512b6856728e37df3c6d7ec824395c07325c9d278563b894c48e1f4fe3e98b889909db325f4a10cf1ffb44f4d19d