Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 08:41

General

  • Target

    3aa30d5528ebe1b7856b26587d689c01c4a94547c022f9b29bb7c32708782f5d.exe

  • Size

    789KB

  • MD5

    4509a9ed90c71db03304cd1974494162

  • SHA1

    3081dbb1ef14a1bdb33380c54fca4d61b41c7440

  • SHA256

    3aa30d5528ebe1b7856b26587d689c01c4a94547c022f9b29bb7c32708782f5d

  • SHA512

    981ab92063c4fc96cf995b410997770b309475f528b366d5c65115e600a5d69d48af747a832bc41d963bc4b3cac575128c6d76d302f9e97b6cbc9150898f80ba

  • SSDEEP

    24576:XyJ8dTBd9baS7QW7lkzSFuCyyz/XMFao1:iJuTBbvUW7lkzSFfi0o

Malware Config

Extracted

Family

risepro

C2

193.233.132.51

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3aa30d5528ebe1b7856b26587d689c01c4a94547c022f9b29bb7c32708782f5d.exe
    "C:\Users\Admin\AppData\Local\Temp\3aa30d5528ebe1b7856b26587d689c01c4a94547c022f9b29bb7c32708782f5d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cl89Bp1.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cl89Bp1.exe
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:212
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:3272
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:2192
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:2108
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:1332

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cl89Bp1.exe
        Filesize

        1.6MB

        MD5

        6e154a865c9fcf4ea3d0f9e23ecd80dd

        SHA1

        011c58eae1b02cf9f9cc5193935fcba1f36ea629

        SHA256

        bc1b3588c9e25c905b4e7a16affa760587f4441cb8abbf7339801aa6f50d4fa9

        SHA512

        b767075595ade424df7e0bfbee89a33c3c2fadd543c9ef18b5b5188b403bf4c148efb685d41e5d7fe01bd9b7d3dc1e09ab24b8efaa9edd49dc6e2ed6634d1c7f