Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 07:44

General

  • Target

    79b34442d1c8507ff7bb7f184e63b7b674da3847ab0d3d8203b60c93467fa859.exe

  • Size

    1.7MB

  • MD5

    0664c6a54c49fde112198a09288a6a2f

  • SHA1

    08ee7fb3a8bb6f5cfba1c72a3bed549526d8f703

  • SHA256

    79b34442d1c8507ff7bb7f184e63b7b674da3847ab0d3d8203b60c93467fa859

  • SHA512

    9c465667dfd6288401f98a3005e4e5c133d7ea24d84aaf860291363ad025feb285d488479f9e1b69a34a4db2ffc0e4177ef72fc4a307569eb38874e5ed124adc

  • SSDEEP

    24576:LyjV6NHr7qC6M/7jBDS4vfzvyF4r8+Xp1W1yvwMHvhRzD8/p3ytMf1cTFddk7Vut:+QJ/n7FtvbIivZ1YyvBv3kum1cXuw

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79b34442d1c8507ff7bb7f184e63b7b674da3847ab0d3d8203b60c93467fa859.exe
    "C:\Users\Admin\AppData\Local\Temp\79b34442d1c8507ff7bb7f184e63b7b674da3847ab0d3d8203b60c93467fa859.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4540
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\KX1Sp28.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\KX1Sp28.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2336
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\YB8zz87.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\YB8zz87.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\nm0mY76.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\nm0mY76.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4488
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1fN47zJ1.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1fN47zJ1.exe
            5⤵
            • Drops startup file
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:4880
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
              6⤵
              • Creates scheduled task(s)
              PID:2480
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
              6⤵
              • Creates scheduled task(s)
              PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\KX1Sp28.exe
    Filesize

    1.5MB

    MD5

    393d91a6f42bc1e189b21d1fb049f105

    SHA1

    7ac9ad258c8f59aa2d734cd0a69b89f2d011897c

    SHA256

    22b3dbc227544cbfa300b14bd6369c3ab0ce9a5f06929274a964ebd5eb526a58

    SHA512

    69b771e60277c47830684f7a693479a6c1017c479d21c0025c9e2774a48051fda4d2a09caacef1c1db8fd689bd1ff136f36cd1bfba7c6f1f1828d2ead19422b3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\YB8zz87.exe
    Filesize

    1011KB

    MD5

    a760f01f46b53adfdc96ee1277468ecc

    SHA1

    d4b1c5a992c7eeee41136d286c2d727944e2751e

    SHA256

    4d49c41aba7e76da4f2ba7eb3b38c09b6f985ce0923ded22d53352d6864d2f5a

    SHA512

    66af39927f39c18f3c1accd9092f071d0d788a95a8d10d91324043e64d4174f345eaf27215d2a10c6bb507b9b7e508a3eae37419318b6a8e6178126bda631180

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\nm0mY76.exe
    Filesize

    888KB

    MD5

    dc19d48f82fba0e110807ac506135fc7

    SHA1

    0f4e851095d080f8744681fcabb4b650d8dd9daf

    SHA256

    4c96fe7927b8909a40ed7a2705e4f9d9b7c9614886dcdc7d4dcb2b5e901280c7

    SHA512

    1bff08cd835ab82a3118734d247a0962f04160357dbe612bb3573d30f67b26764cb70469efa88ab274a1869a80b7b324ca937404f269f64ed48a67bc1f799160

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1fN47zJ1.exe
    Filesize

    1.5MB

    MD5

    b148a9452e03f6b4248d451d4761e1d6

    SHA1

    a483cc8e14e6bae11288e5efdac98b4f60e18029

    SHA256

    a55bba965cf96a123b28d95171668ac1783ddeabd790cdf5b6b23d75f59f021d

    SHA512

    cfb887afbbb5e1f6767b292dd0c7513616e31fc1fa89a058e91fa78906a959f91dbe79f2463d35de50a74839ecc5ef586472ac0dd3caf6d4151f704c5ca76c16