Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 14:45

General

  • Target

    3a50f05cf835b0751cd1bf42e4980ad9f9e3c83a3629331a0cdf1ed1240874e5.exe

  • Size

    1.7MB

  • MD5

    5b7449e75139f9cc7488a0afc4c7e728

  • SHA1

    a0c711b8e770060cf6ca185d70e7d6e4e6fc8c85

  • SHA256

    3a50f05cf835b0751cd1bf42e4980ad9f9e3c83a3629331a0cdf1ed1240874e5

  • SHA512

    7e3fe39782e1f1404aa4bcbf0ca3d5ba21a399c8045a61243a67eab538358c618262cb161eb9bde8bf8d9033b9e3c21b70d119b547f5f3bcabdfa16ee940a90a

  • SSDEEP

    24576:0yaSTabSBeDdUlTbIQWIUezGVD7oy49pSrU0RCdSEWYBwa674GhsXnc1x9GhBayw:DxeiGsHBWIUezGVvHg00SdXOGetfayj

Malware Config

Extracted

Family

risepro

C2

193.233.132.51

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a50f05cf835b0751cd1bf42e4980ad9f9e3c83a3629331a0cdf1ed1240874e5.exe
    "C:\Users\Admin\AppData\Local\Temp\3a50f05cf835b0751cd1bf42e4980ad9f9e3c83a3629331a0cdf1ed1240874e5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WY8bP41.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WY8bP41.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4204
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Vn87oI8.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Vn87oI8.exe
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
          4⤵
          • Creates scheduled task(s)
          PID:4912
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
          4⤵
          • Creates scheduled task(s)
          PID:2376
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:3928
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4728

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WY8bP41.exe
        Filesize

        789KB

        MD5

        2b207a9c7a79b6332ffd88cf6bfc389d

        SHA1

        37bac6bff910644f0ec79feed7f6d11cec5dd9e6

        SHA256

        ef29fd8cc7c7090f622b2dcd4445a014d256be4ea4a52bec8cf72eb2699610bd

        SHA512

        9b2c91fa84fc18a2dfb590565a1dd11c64c5c96d9214ad866940dd781ad6edd00e021d76cb0ad457b61566b69625cc273a1a4090890fd74ccaef834bb2810a22

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Vn87oI8.exe
        Filesize

        1.6MB

        MD5

        72b49daf91cf0e3f1dc7816eda4ac30b

        SHA1

        c3d6bdb5a97902a99fde709c797e8ba6428ee6c4

        SHA256

        8b8f5d72612c9d66b5d87cf43741e9b8b84304af2a8a883b04885381776046fa

        SHA512

        c53711f4cc5a7d214272b9258d96b1c66c2436b2bf5fd874094c325d90ebf97c864eab7aa8600434ef97eab8f7660eec2426a2d0e29196c9b744fa77a84b12ac