Analysis
-
max time kernel
138s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
24/11/2023, 12:37
Static task
static1
Behavioral task
behavioral1
Sample
f8c0d258885df8f287ce50366a53fa3f059fbed949ea23f22ee93fa379e576c7.exe
Resource
win10v2004-20231023-en
General
-
Target
f8c0d258885df8f287ce50366a53fa3f059fbed949ea23f22ee93fa379e576c7.exe
-
Size
1.9MB
-
MD5
64919010c1988dc9fc179c91e8d54068
-
SHA1
375bdfce42a9c6f72af27194a2bbc90bf31de1cd
-
SHA256
f8c0d258885df8f287ce50366a53fa3f059fbed949ea23f22ee93fa379e576c7
-
SHA512
cb9c2a7fbeeba78980729d1768a7dbd20a64fadc85ec6cf623677115f29debb2e76a832523866675130302c5d494796984673a6b56542a6871552c3f2e8f6613
-
SSDEEP
49152:eFIvdrcy2jJgP6v3ORRlhpLRTzi5jbGdht4J:3cymaaORRniRE2
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1rN02Yn6.exe -
Executes dropped EXE 4 IoCs
pid Process 4296 iL5Jz40.exe 1332 iC8LF49.exe 2016 Va5sv28.exe 1956 1rN02Yn6.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1rN02Yn6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f8c0d258885df8f287ce50366a53fa3f059fbed949ea23f22ee93fa379e576c7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" iL5Jz40.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" iC8LF49.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Va5sv28.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4012 schtasks.exe 1272 schtasks.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4320 wrote to memory of 4296 4320 f8c0d258885df8f287ce50366a53fa3f059fbed949ea23f22ee93fa379e576c7.exe 85 PID 4320 wrote to memory of 4296 4320 f8c0d258885df8f287ce50366a53fa3f059fbed949ea23f22ee93fa379e576c7.exe 85 PID 4320 wrote to memory of 4296 4320 f8c0d258885df8f287ce50366a53fa3f059fbed949ea23f22ee93fa379e576c7.exe 85 PID 4296 wrote to memory of 1332 4296 iL5Jz40.exe 86 PID 4296 wrote to memory of 1332 4296 iL5Jz40.exe 86 PID 4296 wrote to memory of 1332 4296 iL5Jz40.exe 86 PID 1332 wrote to memory of 2016 1332 iC8LF49.exe 87 PID 1332 wrote to memory of 2016 1332 iC8LF49.exe 87 PID 1332 wrote to memory of 2016 1332 iC8LF49.exe 87 PID 2016 wrote to memory of 1956 2016 Va5sv28.exe 88 PID 2016 wrote to memory of 1956 2016 Va5sv28.exe 88 PID 2016 wrote to memory of 1956 2016 Va5sv28.exe 88 PID 1956 wrote to memory of 4012 1956 1rN02Yn6.exe 89 PID 1956 wrote to memory of 4012 1956 1rN02Yn6.exe 89 PID 1956 wrote to memory of 4012 1956 1rN02Yn6.exe 89 PID 1956 wrote to memory of 1272 1956 1rN02Yn6.exe 91 PID 1956 wrote to memory of 1272 1956 1rN02Yn6.exe 91 PID 1956 wrote to memory of 1272 1956 1rN02Yn6.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\f8c0d258885df8f287ce50366a53fa3f059fbed949ea23f22ee93fa379e576c7.exe"C:\Users\Admin\AppData\Local\Temp\f8c0d258885df8f287ce50366a53fa3f059fbed949ea23f22ee93fa379e576c7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iL5Jz40.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\iL5Jz40.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\iC8LF49.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\iC8LF49.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Va5sv28.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Va5sv28.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1rN02Yn6.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1rN02Yn6.exe5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:4012
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:1272
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5b6dfbf8bc951e533d4380848c6a37fe0
SHA1fe7149dbbc8b0a03be4261c12d25c3f2197cf144
SHA2560aeabb3d564d0b76478dd684f7a8bc70b30a10d499802f3515d279646d716018
SHA51215481a25a98e65b0928da1452568ad1ae546406bb9aafd733bddd0cb37f7e3c2beb452a5365581f4cb09ced175c90962863a7dab87e97dae4002ee2ff61deb7b
-
Filesize
1.6MB
MD572e91e10dfe4f8bac4f72777725a2d72
SHA1e1f041c7f0612e0ba33c0bffa68f73705af78344
SHA2563f2c69898ae2a1bf132d34026146dd19f234d29ebb0ff2785d727b69f138abad
SHA5124947043aac0e4bfa63f3246a614bf207f330916bf6ac3eb6db4fcb365b00e62049191fd48421bdf2131a2ca7a632ab7aedaefa0814fe54ecfd54a03187937a5f
-
Filesize
1.6MB
MD572e91e10dfe4f8bac4f72777725a2d72
SHA1e1f041c7f0612e0ba33c0bffa68f73705af78344
SHA2563f2c69898ae2a1bf132d34026146dd19f234d29ebb0ff2785d727b69f138abad
SHA5124947043aac0e4bfa63f3246a614bf207f330916bf6ac3eb6db4fcb365b00e62049191fd48421bdf2131a2ca7a632ab7aedaefa0814fe54ecfd54a03187937a5f
-
Filesize
1.1MB
MD55bd4d4b24170cae009e675e2a3dea52a
SHA10375161c621cbefbefea6ccd3094ec1b56ed2e4e
SHA256dd7d40e338e0f8bde0eb1496338a3e2b6287f9553d1da814b7a4c9761c23c14b
SHA51246796df5ab2a097b69876203bddd89aa46ea92a0580f14903a8076bc2117561493bc70ce2c9a1e32ff1a1e3ae43ecc26a54a031abed027f5324f870d4a0009af
-
Filesize
1.1MB
MD55bd4d4b24170cae009e675e2a3dea52a
SHA10375161c621cbefbefea6ccd3094ec1b56ed2e4e
SHA256dd7d40e338e0f8bde0eb1496338a3e2b6287f9553d1da814b7a4c9761c23c14b
SHA51246796df5ab2a097b69876203bddd89aa46ea92a0580f14903a8076bc2117561493bc70ce2c9a1e32ff1a1e3ae43ecc26a54a031abed027f5324f870d4a0009af
-
Filesize
1006KB
MD5f235621aeed3c299bb6d0d57c6704d7d
SHA1fbd37e9e2d2add3ff1ea268f893dabad98857dab
SHA2563f8bd8fa759ca6ac927cec2306e4bfc900d77f72d0cc6a6cbada6078f029aebc
SHA512ee843ea1a2f9631cf5a9ec65f5621c5310820253ee482c52d457cd43705df29d82c3c850bf97e62eb6ad8150075f22f52d8a786b2ae15414d68ab726c698d093
-
Filesize
1006KB
MD5f235621aeed3c299bb6d0d57c6704d7d
SHA1fbd37e9e2d2add3ff1ea268f893dabad98857dab
SHA2563f8bd8fa759ca6ac927cec2306e4bfc900d77f72d0cc6a6cbada6078f029aebc
SHA512ee843ea1a2f9631cf5a9ec65f5621c5310820253ee482c52d457cd43705df29d82c3c850bf97e62eb6ad8150075f22f52d8a786b2ae15414d68ab726c698d093
-
Filesize
1.5MB
MD5b6dfbf8bc951e533d4380848c6a37fe0
SHA1fe7149dbbc8b0a03be4261c12d25c3f2197cf144
SHA2560aeabb3d564d0b76478dd684f7a8bc70b30a10d499802f3515d279646d716018
SHA51215481a25a98e65b0928da1452568ad1ae546406bb9aafd733bddd0cb37f7e3c2beb452a5365581f4cb09ced175c90962863a7dab87e97dae4002ee2ff61deb7b
-
Filesize
1.5MB
MD5b6dfbf8bc951e533d4380848c6a37fe0
SHA1fe7149dbbc8b0a03be4261c12d25c3f2197cf144
SHA2560aeabb3d564d0b76478dd684f7a8bc70b30a10d499802f3515d279646d716018
SHA51215481a25a98e65b0928da1452568ad1ae546406bb9aafd733bddd0cb37f7e3c2beb452a5365581f4cb09ced175c90962863a7dab87e97dae4002ee2ff61deb7b