Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 10:56

General

  • Target

    88bcbe8e48f13c79125efeaff65fe5dcb719586f4683dca74f0287cdab35e40e.exe

  • Size

    866KB

  • MD5

    f94941b2ca66a0ae87817fb5ad749f7b

  • SHA1

    91c9dd2c75a47fb1d58df141f02be82ceddaeac2

  • SHA256

    88bcbe8e48f13c79125efeaff65fe5dcb719586f4683dca74f0287cdab35e40e

  • SHA512

    375d636000a9fdfbde9ca152b353f054256ed1ce5a0826f57889a1b92f384b105926140e5fa1f82e4636e83f003d381b64f618cc334ec01fe522f68efbd38d41

  • SSDEEP

    24576:9ybXtYjSDrBNRzGDFv1JkyKbo+2VV+OnG/G:YbXtY+5NwDVDrK8+22OnG

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88bcbe8e48f13c79125efeaff65fe5dcb719586f4683dca74f0287cdab35e40e.exe
    "C:\Users\Admin\AppData\Local\Temp\88bcbe8e48f13c79125efeaff65fe5dcb719586f4683dca74f0287cdab35e40e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1Rc95Az4.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1Rc95Az4.exe
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4592
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4692
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1Rc95Az4.exe

    Filesize

    1.5MB

    MD5

    c9f52afec26cadae4eefd8cc3c2c21d3

    SHA1

    83251104d1f00f0979aa6119bc613b8e806185e7

    SHA256

    2db061c2d699c7a7e1bc19af320301a6cdb0c4b354252391fe24eb9a39d8fc8a

    SHA512

    2b2b6953ef4573f4081fc15c3b8d152d5eb09d38626aaa9d04f23556fac1e71e90963c46e66f6b605083002366bebdcff2113ad70aa89ad1cc089bb6841d2b5f