Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 08:34

General

  • Target

    d02a87f385dee50b4399336265bbf8fe7f692201914bcb50c64ca95a35707f3a.exe

  • Size

    789KB

  • MD5

    e901a5126b5649aa0c7b248de33fe187

  • SHA1

    b6a687468d47f518bd517ea63e8a8a53fdb11d8f

  • SHA256

    d02a87f385dee50b4399336265bbf8fe7f692201914bcb50c64ca95a35707f3a

  • SHA512

    96376d282f7f1af7ca4ac42367dd13e7b6aa5cd284a6b7cbbb1223a8846ee9d4f4976d0d76754c3fb9fcc9689278c803a6dda1b2e9af4fd4e2d8985affa124c4

  • SSDEEP

    12288:NMryy90YN8degBdF/RIqaSVJ3zQFo/DiK+BZhzSLU2qQCNQmhZNyztJqkT2j:nyT8dTBd9baS7QW7lkzSFuCyyz/kj

Malware Config

Extracted

Family

risepro

C2

193.233.132.51

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d02a87f385dee50b4399336265bbf8fe7f692201914bcb50c64ca95a35707f3a.exe
    "C:\Users\Admin\AppData\Local\Temp\d02a87f385dee50b4399336265bbf8fe7f692201914bcb50c64ca95a35707f3a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1ZL09Co3.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1ZL09Co3.exe
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:1256
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:3860
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:536
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:3692

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1ZL09Co3.exe

        Filesize

        1.6MB

        MD5

        19a08018e7a3dfc4459bc0e950018779

        SHA1

        006f969da50cfb01bb7589ba2dc129a3daf285b4

        SHA256

        ceb55a75ae632a868d77dbf36ad7c66ad0802edad2f3d663bfb076f05423cca8

        SHA512

        fbe170afb2c959e920ded114b1c5e418b3e257cd37eee59854cb1539986d01f2456834b9b7d61932bd1306bee08fe93365c0991d99c69c103c764e542743e920