Analysis
-
max time kernel
129s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20231020-en -
resource tags
arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system -
submitted
23-11-2023 00:14
Static task
static1
Behavioral task
behavioral1
Sample
32ae347460589455426efbe8255d0d2388239e4c9e8cfd3d19c29b3a93fde517.exe
Resource
win10-20231020-en
General
-
Target
32ae347460589455426efbe8255d0d2388239e4c9e8cfd3d19c29b3a93fde517.exe
-
Size
2.1MB
-
MD5
7a132c18418981504977acdb28cce527
-
SHA1
8cff30e85f80d2ec6a36621a017ca121809514f1
-
SHA256
32ae347460589455426efbe8255d0d2388239e4c9e8cfd3d19c29b3a93fde517
-
SHA512
8d8d6c325c34437fd7480c12a5eb318a3e07c546ffcb2b83dbb963be79bfb6a1e102a92fb757a2ef580f7ab5e5b889b5681061f3a289e0c73a3a57a829c68b38
-
SSDEEP
49152:Tvyf6dSPaIWgdhI4uyEgsWZL6CuQrxkPoLcnVatvMqmGp:DyCd7EQmEQjuQrooL0AhMqR
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1SP04mK6.exe -
Executes dropped EXE 4 IoCs
pid Process 2080 tR5BU17.exe 4248 gS7ci93.exe 5032 tf7Rh21.exe 2380 1SP04mK6.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" tf7Rh21.exe Set value (str) \REGISTRY\USER\S-1-5-21-2508097367-364665605-1201309312-1000\Software\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1SP04mK6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 32ae347460589455426efbe8255d0d2388239e4c9e8cfd3d19c29b3a93fde517.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" tR5BU17.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" gS7ci93.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4948 schtasks.exe 4376 schtasks.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 360 wrote to memory of 2080 360 32ae347460589455426efbe8255d0d2388239e4c9e8cfd3d19c29b3a93fde517.exe 71 PID 360 wrote to memory of 2080 360 32ae347460589455426efbe8255d0d2388239e4c9e8cfd3d19c29b3a93fde517.exe 71 PID 360 wrote to memory of 2080 360 32ae347460589455426efbe8255d0d2388239e4c9e8cfd3d19c29b3a93fde517.exe 71 PID 2080 wrote to memory of 4248 2080 tR5BU17.exe 72 PID 2080 wrote to memory of 4248 2080 tR5BU17.exe 72 PID 2080 wrote to memory of 4248 2080 tR5BU17.exe 72 PID 4248 wrote to memory of 5032 4248 gS7ci93.exe 73 PID 4248 wrote to memory of 5032 4248 gS7ci93.exe 73 PID 4248 wrote to memory of 5032 4248 gS7ci93.exe 73 PID 5032 wrote to memory of 2380 5032 tf7Rh21.exe 74 PID 5032 wrote to memory of 2380 5032 tf7Rh21.exe 74 PID 5032 wrote to memory of 2380 5032 tf7Rh21.exe 74 PID 2380 wrote to memory of 4948 2380 1SP04mK6.exe 75 PID 2380 wrote to memory of 4948 2380 1SP04mK6.exe 75 PID 2380 wrote to memory of 4948 2380 1SP04mK6.exe 75 PID 2380 wrote to memory of 4376 2380 1SP04mK6.exe 77 PID 2380 wrote to memory of 4376 2380 1SP04mK6.exe 77 PID 2380 wrote to memory of 4376 2380 1SP04mK6.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\32ae347460589455426efbe8255d0d2388239e4c9e8cfd3d19c29b3a93fde517.exe"C:\Users\Admin\AppData\Local\Temp\32ae347460589455426efbe8255d0d2388239e4c9e8cfd3d19c29b3a93fde517.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tR5BU17.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tR5BU17.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gS7ci93.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gS7ci93.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\tf7Rh21.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\tf7Rh21.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1SP04mK6.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1SP04mK6.exe5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:4948
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:4376
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5a4d5bb8a6eb87761d38290facf9c44f8
SHA18a0014d78b6bd965e8b2536a5275a3f3be3109be
SHA256a2a46186ea3872daa722b74fae983088ee13d5e0fd6e4871f24925cbd1982a82
SHA512e518e7fca4687c855031f6ef5f08945814e925b8c9ca375df22cb64263f312040a1518061e26ad66f56b2d429094bd197d6a2486675a3b4875f57916ab4efc82
-
Filesize
1.6MB
MD5995538888ecb69528aeea0e3eaae4149
SHA1943a4dfdbd019c29debf79dfe6f312ba560ff194
SHA2561d5b2c3ea163dc191c28b8b266e3c11a28a0cb2f7e6c216b9c3e798045890d59
SHA512dc037c68038d4ca185f620405d8b48d88b71da94d8a74f548d9b15429dd10319af016612378f1807cc3b0ee856c3c4b38b9b0c2915a3995c2215bfb3e5a7d73b
-
Filesize
1.6MB
MD5995538888ecb69528aeea0e3eaae4149
SHA1943a4dfdbd019c29debf79dfe6f312ba560ff194
SHA2561d5b2c3ea163dc191c28b8b266e3c11a28a0cb2f7e6c216b9c3e798045890d59
SHA512dc037c68038d4ca185f620405d8b48d88b71da94d8a74f548d9b15429dd10319af016612378f1807cc3b0ee856c3c4b38b9b0c2915a3995c2215bfb3e5a7d73b
-
Filesize
1.2MB
MD5bcdbde95019fd7ec3f111f8fe5207409
SHA1891883ccca88760b8a29b73930693aa5387dc24a
SHA25687d0dc535b47b16fec974a6212e055b950324a5748196d8642e6fae6c68fca64
SHA5124d17e2f17b375a2e97e5623906b67229aacf0109a5f8ff3cdc6037cafb3f77955e4e45736a2ef84634bffa814cfaf1a211bc7c0ac03ae6ed589221ec22922596
-
Filesize
1.2MB
MD5bcdbde95019fd7ec3f111f8fe5207409
SHA1891883ccca88760b8a29b73930693aa5387dc24a
SHA25687d0dc535b47b16fec974a6212e055b950324a5748196d8642e6fae6c68fca64
SHA5124d17e2f17b375a2e97e5623906b67229aacf0109a5f8ff3cdc6037cafb3f77955e4e45736a2ef84634bffa814cfaf1a211bc7c0ac03ae6ed589221ec22922596
-
Filesize
1.0MB
MD522f45d25327a986f3bea2d03d102e137
SHA137578eea114f4dbffe2e26246b09d72fa4605dac
SHA25695ce0734e764e28d803f1d0f632e6950271122b693bf0d68446560eedec7544d
SHA51238d2afea9ceecd648bab0b8d26b1fc40496b961e567f3c5f256b092ae617d5adff8c314726b448d212145a3329930ea3f17f88928de180e83a48677158eecc67
-
Filesize
1.0MB
MD522f45d25327a986f3bea2d03d102e137
SHA137578eea114f4dbffe2e26246b09d72fa4605dac
SHA25695ce0734e764e28d803f1d0f632e6950271122b693bf0d68446560eedec7544d
SHA51238d2afea9ceecd648bab0b8d26b1fc40496b961e567f3c5f256b092ae617d5adff8c314726b448d212145a3329930ea3f17f88928de180e83a48677158eecc67
-
Filesize
1.3MB
MD5a4d5bb8a6eb87761d38290facf9c44f8
SHA18a0014d78b6bd965e8b2536a5275a3f3be3109be
SHA256a2a46186ea3872daa722b74fae983088ee13d5e0fd6e4871f24925cbd1982a82
SHA512e518e7fca4687c855031f6ef5f08945814e925b8c9ca375df22cb64263f312040a1518061e26ad66f56b2d429094bd197d6a2486675a3b4875f57916ab4efc82
-
Filesize
1.3MB
MD5a4d5bb8a6eb87761d38290facf9c44f8
SHA18a0014d78b6bd965e8b2536a5275a3f3be3109be
SHA256a2a46186ea3872daa722b74fae983088ee13d5e0fd6e4871f24925cbd1982a82
SHA512e518e7fca4687c855031f6ef5f08945814e925b8c9ca375df22cb64263f312040a1518061e26ad66f56b2d429094bd197d6a2486675a3b4875f57916ab4efc82