Analysis
-
max time kernel
137s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2023 09:17
Static task
static1
Behavioral task
behavioral1
Sample
8492fdab3eecd254ca4b71a7ed72b8324f180b1920a6aaf3b17913cdeffb72eb.exe
Resource
win10v2004-20231023-en
General
-
Target
8492fdab3eecd254ca4b71a7ed72b8324f180b1920a6aaf3b17913cdeffb72eb.exe
-
Size
1.7MB
-
MD5
91048a7d0c87dd737d2b8baf58693299
-
SHA1
73e0e486c86e7afe8c78a59813d3c3928df40be7
-
SHA256
8492fdab3eecd254ca4b71a7ed72b8324f180b1920a6aaf3b17913cdeffb72eb
-
SHA512
f7ba495b08f0589b1412f747eb69cd3ec5a4521dd77743cb74be31d5f11b0c740887ba6a253918107f7b2dd4558266d4c375c803d1f883b6530f7b7efc29c4f5
-
SSDEEP
49152:j2FgUDkLCYRZetRqrWJ/bcxqqP0bnkzO:yFgUgLCYRZWIZ1q
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1DI12xw8.exe -
Executes dropped EXE 4 IoCs
pid Process 4932 WM5zA01.exe 2008 Vx4wK50.exe 2804 QN5Dj98.exe 2816 1DI12xw8.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" WM5zA01.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Vx4wK50.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" QN5Dj98.exe Set value (str) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1DI12xw8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8492fdab3eecd254ca4b71a7ed72b8324f180b1920a6aaf3b17913cdeffb72eb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4644 schtasks.exe 4696 schtasks.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2892 wrote to memory of 4932 2892 8492fdab3eecd254ca4b71a7ed72b8324f180b1920a6aaf3b17913cdeffb72eb.exe 83 PID 2892 wrote to memory of 4932 2892 8492fdab3eecd254ca4b71a7ed72b8324f180b1920a6aaf3b17913cdeffb72eb.exe 83 PID 2892 wrote to memory of 4932 2892 8492fdab3eecd254ca4b71a7ed72b8324f180b1920a6aaf3b17913cdeffb72eb.exe 83 PID 4932 wrote to memory of 2008 4932 WM5zA01.exe 84 PID 4932 wrote to memory of 2008 4932 WM5zA01.exe 84 PID 4932 wrote to memory of 2008 4932 WM5zA01.exe 84 PID 2008 wrote to memory of 2804 2008 Vx4wK50.exe 85 PID 2008 wrote to memory of 2804 2008 Vx4wK50.exe 85 PID 2008 wrote to memory of 2804 2008 Vx4wK50.exe 85 PID 2804 wrote to memory of 2816 2804 QN5Dj98.exe 86 PID 2804 wrote to memory of 2816 2804 QN5Dj98.exe 86 PID 2804 wrote to memory of 2816 2804 QN5Dj98.exe 86 PID 2816 wrote to memory of 4644 2816 1DI12xw8.exe 88 PID 2816 wrote to memory of 4644 2816 1DI12xw8.exe 88 PID 2816 wrote to memory of 4644 2816 1DI12xw8.exe 88 PID 2816 wrote to memory of 4696 2816 1DI12xw8.exe 90 PID 2816 wrote to memory of 4696 2816 1DI12xw8.exe 90 PID 2816 wrote to memory of 4696 2816 1DI12xw8.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\8492fdab3eecd254ca4b71a7ed72b8324f180b1920a6aaf3b17913cdeffb72eb.exe"C:\Users\Admin\AppData\Local\Temp\8492fdab3eecd254ca4b71a7ed72b8324f180b1920a6aaf3b17913cdeffb72eb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WM5zA01.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WM5zA01.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Vx4wK50.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Vx4wK50.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\QN5Dj98.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\QN5Dj98.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1DI12xw8.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1DI12xw8.exe5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:4644
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:4696
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5ad4b5d66f1e144e29a7741b1326df000
SHA1d7cc24acbfc41d7af879f45a08369bd75f532cf5
SHA25617fd7c26ec2417396a21d68eb20bb2d7f0a366415bd6ac903d05fb1ead4d3d47
SHA5123cf7275c7f8c1525f780a6b8bddfa744e6e1efa188e7e7859136312690c0f2b0cd29684235a028c363c0e96c4497db8395db20809b21dd3f9a51976bcae7bcef
-
Filesize
1.5MB
MD56c057d9d6050154425a14a4e72f028f8
SHA1ac65eb9ba732310c7861d78f86330b07ce236a36
SHA2563133377b5d4cb1376b79bb13d0c69264e9776ceecd3ff3cc6b7de2e78e13196d
SHA5120155af1eabc493f6ead40c2af0bdd9b1d13d703b272f1bc9a1fc64aeb343dd99b400f02d7288f4ebaece6f20208293c5636bdcf75171f6fd362ff2afa1cd73c5
-
Filesize
1.5MB
MD56c057d9d6050154425a14a4e72f028f8
SHA1ac65eb9ba732310c7861d78f86330b07ce236a36
SHA2563133377b5d4cb1376b79bb13d0c69264e9776ceecd3ff3cc6b7de2e78e13196d
SHA5120155af1eabc493f6ead40c2af0bdd9b1d13d703b272f1bc9a1fc64aeb343dd99b400f02d7288f4ebaece6f20208293c5636bdcf75171f6fd362ff2afa1cd73c5
-
Filesize
1011KB
MD57b1530cf9009ed3684a145dab33fdc1b
SHA1941c93843457d156a82fd0cfebdb2b6e9cebd6f4
SHA25623a9c668f1f1ea8fe24bba9adc5fbeeb4236c748d21f6bbc7d6b1ed915b73361
SHA512e830b260fd2ca320773f63628c2656c7e8a7b77f4a7ee83d333f027959a126372ff15c18850587485e1c9d61ac057043f69a5fece0e6820fd8985ca12217f6d9
-
Filesize
1011KB
MD57b1530cf9009ed3684a145dab33fdc1b
SHA1941c93843457d156a82fd0cfebdb2b6e9cebd6f4
SHA25623a9c668f1f1ea8fe24bba9adc5fbeeb4236c748d21f6bbc7d6b1ed915b73361
SHA512e830b260fd2ca320773f63628c2656c7e8a7b77f4a7ee83d333f027959a126372ff15c18850587485e1c9d61ac057043f69a5fece0e6820fd8985ca12217f6d9
-
Filesize
888KB
MD580120cf929532da39c3d9e195fe216c2
SHA150365f0ecaf2e0ab9df2075f1760a287d35c679a
SHA25613bfc86164bbdac204e6f5fc3e942956cb433954d61a213c4b0d397756508058
SHA512a473eccfde1806837071896ab5eb077db6ad3875e609a815e7cca62e237d68d1d981c2031fc86e6b68da9801145e6c776fedbcceab45f570f0f0f75bedaf49bc
-
Filesize
888KB
MD580120cf929532da39c3d9e195fe216c2
SHA150365f0ecaf2e0ab9df2075f1760a287d35c679a
SHA25613bfc86164bbdac204e6f5fc3e942956cb433954d61a213c4b0d397756508058
SHA512a473eccfde1806837071896ab5eb077db6ad3875e609a815e7cca62e237d68d1d981c2031fc86e6b68da9801145e6c776fedbcceab45f570f0f0f75bedaf49bc
-
Filesize
1.5MB
MD5ad4b5d66f1e144e29a7741b1326df000
SHA1d7cc24acbfc41d7af879f45a08369bd75f532cf5
SHA25617fd7c26ec2417396a21d68eb20bb2d7f0a366415bd6ac903d05fb1ead4d3d47
SHA5123cf7275c7f8c1525f780a6b8bddfa744e6e1efa188e7e7859136312690c0f2b0cd29684235a028c363c0e96c4497db8395db20809b21dd3f9a51976bcae7bcef
-
Filesize
1.5MB
MD5ad4b5d66f1e144e29a7741b1326df000
SHA1d7cc24acbfc41d7af879f45a08369bd75f532cf5
SHA25617fd7c26ec2417396a21d68eb20bb2d7f0a366415bd6ac903d05fb1ead4d3d47
SHA5123cf7275c7f8c1525f780a6b8bddfa744e6e1efa188e7e7859136312690c0f2b0cd29684235a028c363c0e96c4497db8395db20809b21dd3f9a51976bcae7bcef