Analysis

  • max time kernel
    149s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2024 15:33

General

  • Target

    0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe

  • Size

    919KB

  • MD5

    10213a9c135cbcc986e45836c93a6532

  • SHA1

    367b00d5c88ec382850fd82d975cecb18d0c436d

  • SHA256

    0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055

  • SHA512

    0dd93f2e9369c7e16a535e9ff3394b9f02435f4a35c58d25e95b79ab6568e190806b0efdc1c88a317d2c366bf7b7287a877c0eab1d1d2b8ebfc1916f13abecdb

  • SSDEEP

    24576:RmeCwcJXthwk7DK3N+YQRkN5oPSEKOczMrw:LDk7DsnX5J14rw

Malware Config

Extracted

Family

risepro

C2

193.233.132.51

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Privateloader family
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Risepro family
  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe
    "C:\Users\Admin\AppData\Local\Temp\0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3036
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1092

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\FANBooster131\FANBooster131.exe

    Filesize

    919KB

    MD5

    10213a9c135cbcc986e45836c93a6532

    SHA1

    367b00d5c88ec382850fd82d975cecb18d0c436d

    SHA256

    0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055

    SHA512

    0dd93f2e9369c7e16a535e9ff3394b9f02435f4a35c58d25e95b79ab6568e190806b0efdc1c88a317d2c366bf7b7287a877c0eab1d1d2b8ebfc1916f13abecdb

  • memory/2868-0-0x00000000002D0000-0x000000000039B000-memory.dmp

    Filesize

    812KB

  • memory/2868-1-0x00000000002D0000-0x000000000039B000-memory.dmp

    Filesize

    812KB

  • memory/2868-2-0x00000000021D0000-0x0000000002365000-memory.dmp

    Filesize

    1.6MB

  • memory/2868-3-0x0000000000400000-0x0000000000598000-memory.dmp

    Filesize

    1.6MB

  • memory/2868-18-0x00000000002D0000-0x000000000039B000-memory.dmp

    Filesize

    812KB

  • memory/2868-19-0x00000000021D0000-0x0000000002365000-memory.dmp

    Filesize

    1.6MB

  • memory/2868-21-0x0000000000400000-0x0000000000598000-memory.dmp

    Filesize

    1.6MB

  • memory/2868-20-0x0000000000400000-0x0000000000908000-memory.dmp

    Filesize

    5.0MB