Analysis

  • max time kernel
    124s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 17:59

General

  • Target

    setup.exe

  • Size

    795.4MB

  • MD5

    91f540bb6689c4cd88d4336a0164d52c

  • SHA1

    95561e3dbc6e8334a7fb17057683811bdfb0812d

  • SHA256

    c1c100bfd2ccbe90489a0d6a961c928776e0b8ea6d4252f17d681183ae7bdd9f

  • SHA512

    15f5091fd03711f21ee15b8c2c23167c182927b73a61541358970d5634578c65c2561869d76c7606beff350133ddc573a9d2282c7befea7bf843ba5124cd76d8

  • SSDEEP

    98304:fq4qkxXgnZDkE3DsMCUrUSGgykKoDJkrht130JADnKf53eooUALG5:ygX0gYsMVVGHoDa713+InKkooUMO

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Modifies firewall policy service
    • Drops file in System32 directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    PID:2480

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab3999.tmp
    Filesize

    67KB

    MD5

    2d3dcf90f6c99f47e7593ea250c9e749

    SHA1

    51be82be4a272669983313565b4940d4b1385237

    SHA256

    8714e7be9f9b6de26673d9d09bd4c9f41b1b27ae10b1d56a7ad83abd7430ebd4

    SHA512

    9c11dd7d448ffebe2167acde37be77d42175edacf5aaf6fb31d3bdfe6bb1f63f5fdbc9a0a2125ed9d5ce0529b6b548818c8021532e1ea6b324717cc9bec0aaa5

  • memory/2480-23-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/2480-40-0x0000000000370000-0x0000000000D48000-memory.dmp
    Filesize

    9.8MB

  • memory/2480-18-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB

  • memory/2480-39-0x0000000000370000-0x0000000000D48000-memory.dmp
    Filesize

    9.8MB

  • memory/2480-35-0x0000000000190000-0x0000000000191000-memory.dmp
    Filesize

    4KB

  • memory/2480-33-0x0000000000190000-0x0000000000191000-memory.dmp
    Filesize

    4KB

  • memory/2480-30-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2480-28-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2480-15-0x0000000000140000-0x0000000000141000-memory.dmp
    Filesize

    4KB

  • memory/2480-2-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/2480-80-0x0000000000370000-0x0000000000D48000-memory.dmp
    Filesize

    9.8MB

  • memory/2480-4-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/2480-25-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/2480-13-0x0000000000140000-0x0000000000141000-memory.dmp
    Filesize

    4KB

  • memory/2480-11-0x0000000000140000-0x0000000000141000-memory.dmp
    Filesize

    4KB

  • memory/2480-10-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/2480-8-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/2480-6-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/2480-5-0x0000000000507000-0x00000000007E4000-memory.dmp
    Filesize

    2.9MB

  • memory/2480-0-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/2480-79-0x0000000000507000-0x00000000007E4000-memory.dmp
    Filesize

    2.9MB

  • memory/2480-20-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB