Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 10:02

General

  • Target

    97f490d9d1c823988c616ede167b8b5d5f9889ef21b76a0949bcce168c71839d.exe

  • Size

    2.3MB

  • MD5

    511ee23720d62a9cc14a08e82baea253

  • SHA1

    b576656b34a7c822f0ed2f172cc50ce33d83b2d2

  • SHA256

    97f490d9d1c823988c616ede167b8b5d5f9889ef21b76a0949bcce168c71839d

  • SHA512

    3459c02b5deb08871b1ff2952592f2091dadfd77976eee6976ba9d0b6f7b69d292101336cd4a88477bb1d4eaa0ecdd0ec0239cc5f841a2cb35843e52d56fa726

  • SSDEEP

    49152:FObYzPXd0EgEzs9EM/K5ivGULWeSOUIOsel5uBonB6LHnH:ms25w5dcdSOL4lwonYLH

Malware Config

Extracted

Family

risepro

C2

193.233.132.51

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97f490d9d1c823988c616ede167b8b5d5f9889ef21b76a0949bcce168c71839d.exe
    "C:\Users\Admin\AppData\Local\Temp\97f490d9d1c823988c616ede167b8b5d5f9889ef21b76a0949bcce168c71839d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hj2eS32.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hj2eS32.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\UK3gX28.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\UK3gX28.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:856
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Ca09ru4.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Ca09ru4.exe
          4⤵
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:4412
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
            5⤵
            • Creates scheduled task(s)
            PID:3828
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
            5⤵
            • Creates scheduled task(s)
            PID:5032
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:3256
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4260

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hj2eS32.exe
        Filesize

        1.9MB

        MD5

        4f7f844981562e6cd7302b6d0c00a24e

        SHA1

        1dda31c5e77d989e6ab1003c0ef602a2fb923ca7

        SHA256

        7c10446afd140c518592978c9f879cd37431b3a21a6619bf6bf91ad1b15dda45

        SHA512

        ba72dea506daf1556ce44b79223e078563ba32ed39e2c2c253684475e5db6365b8f2eb1d7bff1a5102ff1e5b09a6b2d8ae56b1de3ad6edaf9e5a619a0b55e08c

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\UK3gX28.exe
        Filesize

        789KB

        MD5

        5b5214c35f8a3b3cb231f331890d62c1

        SHA1

        9243163da8bb47a9c95c577dc7ef21b1b3707470

        SHA256

        ec9924b28728b8e33f560e0200cce0ff4dddfadba976144b46ff7390ffd59a80

        SHA512

        0b83b964c50a66ae53834e97db01882d2f63a31fc48e9b83713948551ba98d309e1ae4dd7427ffd8313d7d6dfc4b7c95cb731d11faea2fd34fbdfe1de0abcb6d

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Ca09ru4.exe
        Filesize

        1.6MB

        MD5

        03623ce88968f94cd6892a26ec7eab88

        SHA1

        4c28d040d1c0faa3ff4b2570fb550f9e7be5b221

        SHA256

        a6bbbb7fa33f850d80db9732c75b7636e7093050cac04d16ae64dc558a165610

        SHA512

        94cd9c7dcc6889175388130ffe5c3b53bd70346d5e21c446fd4b2fdd4ffa384e21e6b5b95fc6a0b837c2e490e9c7c62f74fe55a82769dad3c93f69ed386b5612