Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2024 12:13

General

  • Target

    231210-12-RisePro-aa35d9.exe

  • Size

    2.7MB

  • MD5

    9bd7b73254811f7180bde59df0521ffe

  • SHA1

    8cc949fb81939a0d1b66246c859f8a04e26fe0fc

  • SHA256

    5403268ea1575083dab2c9f9bc47c18da59014732302beed406a0a47e74a3d9b

  • SHA512

    9ae809d8715f96bf8990c6ea7c12a4ac6ab11deea910d927c073a29664d0d020c312a4c37ea72a48d4732efe32f63556425a85b9a1bac7c916bcff769377df46

  • SSDEEP

    49152:8EPJi6PIs6mU+ygzfEJNveiQRQHceofAkYeLob13vH+tTxjF6:nABhgzi3WSvofAkYeIHoT2

Malware Config

Extracted

Family

risepro

C2

193.233.132.51

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\231210-12-RisePro-aa35d9.exe
    "C:\Users\Admin\AppData\Local\Temp\231210-12-RisePro-aa35d9.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3776
    • C:\Users\Admin\AppData\Local\Temp\wTpHLnH.exe
      C:\Users\Admin\AppData\Local\Temp\wTpHLnH.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4216
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\59483a5d.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1888
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pC7Ia22.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pC7Ia22.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4664
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\sJ9tM90.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\sJ9tM90.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3644
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pk0SK54.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pk0SK54.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4784
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1bT25mv0.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1bT25mv0.exe
            5⤵
            • Drops startup file
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2020
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:116
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:3540
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:2064
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:1512

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      System Location Discovery

      1
      T1614

      System Language Discovery

      1
      T1614.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe
        Filesize

        980KB

        MD5

        05c5f1a78ef51a700fbad1185994abbb

        SHA1

        d96df0d8cf1db2d1e585a54b48208fa8dd2ef6e5

        SHA256

        c37a208ab41025b14675f1a243d471b42ac4d25bddd8bda7c56625c4d116f019

        SHA512

        6da7a0390051f18d69d4357629431c0034f326b933688db674855d52a4e812ec157898d0627236190a66e00c0579bcade52bd39149c37a280899fb68a5a5a24c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\WZ04RUV6\k2[1].rar
        Filesize

        4B

        MD5

        d3b07384d113edec49eaa6238ad5ff00

        SHA1

        f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

        SHA256

        b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

        SHA512

        0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

      • C:\Users\Admin\AppData\Local\Temp\59483a5d.bat
        Filesize

        189B

        MD5

        554c8ba29837df6d6cfb2c1975710dba

        SHA1

        c1e187559e8332fe5c03e93438e72d8519c23c37

        SHA256

        8aab86a13a02bb0bf66c005128d50a854cb758f61674a128a75d01e2019df63c

        SHA512

        7b8db590214ff049e85e0608cb977ffe171826f6d2a62e4263e25dae7a59d13ba68966f2c2f98115168ad833e3dcc6e827407edd245a7a7cf3d1964ac6068e84

      • C:\Users\Admin\AppData\Local\Temp\6E4323EF.exe
        Filesize

        4B

        MD5

        20879c987e2f9a916e578386d499f629

        SHA1

        c7b33ddcc42361fdb847036fc07e880b81935d5d

        SHA256

        9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

        SHA512

        bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pC7Ia22.exe
        Filesize

        2.2MB

        MD5

        1b099ef5dee255f590d47a447d3f78ca

        SHA1

        99929e92752cea941e5f570fab5f07c27a4d28d7

        SHA256

        7aba009b3556d14007727b05a3a07d4ddada647837b7bb52913695ad2f65250b

        SHA512

        c97d5e59e10014dca2896a60d006412ca2c383f8be04e788b40404c2896127a8b72d9d1d729188347f030a31987d6118b53b6ade1af863e8f17a1095b326bd38

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\sJ9tM90.exe
        Filesize

        1.7MB

        MD5

        554e701251983c22a96dadeecf79f1ec

        SHA1

        826a0fd2b9071529519c2b28d335c4033aba2f68

        SHA256

        9081d4d1f4feb72964a692ceacbad52f1160922ea932823b28c747920d953854

        SHA512

        28c8282cf39a6e7b5934ca43c22e366dae394a35a35acb023898aea000d08e453518dcffcb4a793d17d7d0c8b833117491c71993ed9aa2cc96f34182939c8dfb

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pk0SK54.exe
        Filesize

        1.0MB

        MD5

        7bee94a5e13709c5dae13a25563bde56

        SHA1

        a47d417cafdaad4df7e4f0963c37a4684da62257

        SHA256

        2dc987f99fde56a2ff5b84001f8ca8009c3ee40555f9a87343e4b00d44440a2c

        SHA512

        3af6fa641cc3e399cedddcf189d14085523007cc32694be9b20efa151eda057684454efc7b3492c8b0e21a9ec382cda249d04a745ce2c8ab2b8825119772add2

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1bT25mv0.exe
        Filesize

        963KB

        MD5

        657d2103f892e85ffb61a51682bea69c

        SHA1

        bed11dcf02137ef8039013a3128c21331199ccb8

        SHA256

        7250a4a9a92042255c5f6484a59af794dbb75aa2c82c1f82f4a3a3ccfb045935

        SHA512

        f5a61fdb653ac946a9bbc876d3416e5bb0f9d615b66301405d02a202f20925491c0d3dd99611d22f70e1151a9dca52daced838f90e1299fb7423c00562536513

      • C:\Users\Admin\AppData\Local\Temp\wTpHLnH.exe
        Filesize

        15KB

        MD5

        f7d21de5c4e81341eccd280c11ddcc9a

        SHA1

        d4e9ef10d7685d491583c6fa93ae5d9105d815bd

        SHA256

        4485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794

        SHA512

        e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3

      • memory/2020-94-0x0000000000400000-0x0000000000914000-memory.dmp
        Filesize

        5.1MB

      • memory/3776-0-0x0000000000FA0000-0x0000000001252000-memory.dmp
        Filesize

        2.7MB

      • memory/3776-96-0x0000000000FA0000-0x0000000001252000-memory.dmp
        Filesize

        2.7MB

      • memory/4216-5-0x0000000000600000-0x0000000000609000-memory.dmp
        Filesize

        36KB

      • memory/4216-92-0x0000000000600000-0x0000000000609000-memory.dmp
        Filesize

        36KB