Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 10:56

General

  • Target

    246983943f6bf8c738f3eb566fd198a2b627f5e62bc85a048e9cb05fa064ab51.exe

  • Size

    1.6MB

  • MD5

    08dd4f1a04331e7f482a48785648dbb6

  • SHA1

    50060e856725b20d75fec4466019961caafcfcc7

  • SHA256

    246983943f6bf8c738f3eb566fd198a2b627f5e62bc85a048e9cb05fa064ab51

  • SHA512

    e0ad56ac549196cadbed4c4c2aa8d0dbd79a2754c12625ddc43ad47cb05eba2eef5f94b666107548111efce436143cbce886d445941b351128b8c3090e7af149

  • SSDEEP

    49152:eDQwiy/LlaKjlA/DUKWbNVuTYnAWbvQizMaa:V6/LlnMUnAIvwaa

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\246983943f6bf8c738f3eb566fd198a2b627f5e62bc85a048e9cb05fa064ab51.exe
    "C:\Users\Admin\AppData\Local\Temp\246983943f6bf8c738f3eb566fd198a2b627f5e62bc85a048e9cb05fa064ab51.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Tm9UN08.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Tm9UN08.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\PN0mL84.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\PN0mL84.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3876
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\MZ1Gx23.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\MZ1Gx23.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3384
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1mK90fZ1.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1mK90fZ1.exe
            5⤵
            • Drops startup file
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1488
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
              6⤵
              • Creates scheduled task(s)
              PID:1724
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
              6⤵
              • Creates scheduled task(s)
              PID:3944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Tm9UN08.exe

    Filesize

    1.4MB

    MD5

    67326302239f25568dbb4f601d1370fb

    SHA1

    3e1e2fe14d94c25c0dbdf0f11a7a416f1f7b8713

    SHA256

    0d321f6ad00efd80a7222645d9aa33e7a3cf860e83abc01db2f4d238b59f402c

    SHA512

    b9dbf4cf0f4f3c69b0b3795c84eb2a6f48788cc50c17c15efdc39673bdcd1e1b26b2f7ba19d5cb5972042c70d4b58fa2da2373a84d68b8595ef0e2349ae18432

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\PN0mL84.exe

    Filesize

    989KB

    MD5

    b612e4381d50dcbccc70fca31365cbc7

    SHA1

    fd472d72219881d1813c1e436283f4de5f0f9562

    SHA256

    a316b9a17dc40034038a4dabaa3499a51b6c28bea68bbe217ab6e37d1eed7369

    SHA512

    9264af5d2b39ed33e8a3934f24d75467a9e522bc5d49f19a9b976362a993aadb800b3fd51f90930e21f3a9a7f570449f4f5ce93e7e8201ec1eacb62e09808c47

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\MZ1Gx23.exe

    Filesize

    866KB

    MD5

    5dbdaaa2b2e75404e9f5266e8f454724

    SHA1

    9bf3a8b06027c71a48fab868074f0e029ae47432

    SHA256

    95ebfb1a5d55b902b4834a06e334e1b7810e32d19a0d5e6890b33312d33dac7b

    SHA512

    da5fb40ad210b375f7de85c2989484e9ad22c184dfe5e2aad13697b237e6ac13adf83f6e12a049a3c018f85e0d601b253b734f88b7504f559ae632b253d3ef7e

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1mK90fZ1.exe

    Filesize

    1.5MB

    MD5

    18276ecd00e0f1c1d41b037dd64ad745

    SHA1

    310815f06f2666c1a0898ebc681072c7c24f470d

    SHA256

    80eccd3e8df221316f0a52a6d636066319b3ed334b7e890444cb0891049c186c

    SHA512

    e1a6be4aa1412f96760aad8b1b7eb2c29a72439be6f38ff92074885d904381fd195135e383499a0cf1810c16f0779e228cc0c9b13bec59291ea3676d86e00274