Analysis
-
max time kernel
129s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20231020-en -
resource tags
arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system -
submitted
29-11-2023 07:21
Static task
static1
Behavioral task
behavioral1
Sample
e1e0edee82e5c6001c7477c88533f73f26964fff8cd4ff7822822a5788ee7efd.exe
Resource
win10-20231020-en
General
-
Target
e1e0edee82e5c6001c7477c88533f73f26964fff8cd4ff7822822a5788ee7efd.exe
-
Size
1.9MB
-
MD5
86e822cb5f5c32949e4bb5efe9f64190
-
SHA1
b9617c037576e4fae89e0152d39d3b26fea68012
-
SHA256
e1e0edee82e5c6001c7477c88533f73f26964fff8cd4ff7822822a5788ee7efd
-
SHA512
5536f9ebe7477bc8a21a56b3d2cd4d438cd454f42957b8e312905bf4f80968d5bb6d78567d56c75f206018c75ae1ec5a598ab8e934ca8339f268393bbf6c2710
-
SSDEEP
49152:CSNarceycidJa3Jyl4XldfYyv1/xZjGSipYJ5C+:JeycidJa5RfZjnR5
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
Processes:
1LO82LP7.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1LO82LP7.exe -
Executes dropped EXE 4 IoCs
Processes:
ly7ps73.exels8ra31.exerB2yb38.exe1LO82LP7.exepid process 1092 ly7ps73.exe 4684 ls8ra31.exe 3212 rB2yb38.exe 4856 1LO82LP7.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
ls8ra31.exerB2yb38.exe1LO82LP7.exee1e0edee82e5c6001c7477c88533f73f26964fff8cd4ff7822822a5788ee7efd.exely7ps73.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ls8ra31.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" rB2yb38.exe Set value (str) \REGISTRY\USER\S-1-5-21-459651055-4136032345-1270294931-1000\Software\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1LO82LP7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e1e0edee82e5c6001c7477c88533f73f26964fff8cd4ff7822822a5788ee7efd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ly7ps73.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4888 schtasks.exe 4844 schtasks.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
e1e0edee82e5c6001c7477c88533f73f26964fff8cd4ff7822822a5788ee7efd.exely7ps73.exels8ra31.exerB2yb38.exe1LO82LP7.exedescription pid process target process PID 4124 wrote to memory of 1092 4124 e1e0edee82e5c6001c7477c88533f73f26964fff8cd4ff7822822a5788ee7efd.exe ly7ps73.exe PID 4124 wrote to memory of 1092 4124 e1e0edee82e5c6001c7477c88533f73f26964fff8cd4ff7822822a5788ee7efd.exe ly7ps73.exe PID 4124 wrote to memory of 1092 4124 e1e0edee82e5c6001c7477c88533f73f26964fff8cd4ff7822822a5788ee7efd.exe ly7ps73.exe PID 1092 wrote to memory of 4684 1092 ly7ps73.exe ls8ra31.exe PID 1092 wrote to memory of 4684 1092 ly7ps73.exe ls8ra31.exe PID 1092 wrote to memory of 4684 1092 ly7ps73.exe ls8ra31.exe PID 4684 wrote to memory of 3212 4684 ls8ra31.exe rB2yb38.exe PID 4684 wrote to memory of 3212 4684 ls8ra31.exe rB2yb38.exe PID 4684 wrote to memory of 3212 4684 ls8ra31.exe rB2yb38.exe PID 3212 wrote to memory of 4856 3212 rB2yb38.exe 1LO82LP7.exe PID 3212 wrote to memory of 4856 3212 rB2yb38.exe 1LO82LP7.exe PID 3212 wrote to memory of 4856 3212 rB2yb38.exe 1LO82LP7.exe PID 4856 wrote to memory of 4888 4856 1LO82LP7.exe schtasks.exe PID 4856 wrote to memory of 4888 4856 1LO82LP7.exe schtasks.exe PID 4856 wrote to memory of 4888 4856 1LO82LP7.exe schtasks.exe PID 4856 wrote to memory of 4844 4856 1LO82LP7.exe schtasks.exe PID 4856 wrote to memory of 4844 4856 1LO82LP7.exe schtasks.exe PID 4856 wrote to memory of 4844 4856 1LO82LP7.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1e0edee82e5c6001c7477c88533f73f26964fff8cd4ff7822822a5788ee7efd.exe"C:\Users\Admin\AppData\Local\Temp\e1e0edee82e5c6001c7477c88533f73f26964fff8cd4ff7822822a5788ee7efd.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ly7ps73.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ly7ps73.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ls8ra31.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ls8ra31.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\rB2yb38.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\rB2yb38.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1LO82LP7.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1LO82LP7.exe5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:4888 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:4844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5acb3349c0d9e854e5f71175a23b96f52
SHA1bc678fc3466313b55f2bc413b3a3136fae68b90f
SHA2567cb399e37ef926584a81c07a1f71d9a1acf66685484ed1c4aa52ff5aef93bf2a
SHA51238e6c9c9cdcc45b4a43dbe7dfb2d66aa348eabfc10cd199481a87040c93b8d1ae004320bf2730b68a1171bca3ee712bb9ea08fd6d73c1ef1cb529f15ae81cf6d
-
Filesize
1.6MB
MD5dba9432650733296ae81ac8b163f3754
SHA1ddede61e3d46745137c5b5cfbf46fef17c8719cf
SHA2565072f8536b472549893e10cd4f17053e48114790cfbb1e01a0e3ad5aadec8ecb
SHA512bb2b8ecf95e1cf82f256141a90912f6a7b21106108f1ed9163abcd8c3b17d111fbe9ce7d67caba2608520f3310650ca74b4348b2f95bff1fb3f0adaa110048d5
-
Filesize
1.6MB
MD5dba9432650733296ae81ac8b163f3754
SHA1ddede61e3d46745137c5b5cfbf46fef17c8719cf
SHA2565072f8536b472549893e10cd4f17053e48114790cfbb1e01a0e3ad5aadec8ecb
SHA512bb2b8ecf95e1cf82f256141a90912f6a7b21106108f1ed9163abcd8c3b17d111fbe9ce7d67caba2608520f3310650ca74b4348b2f95bff1fb3f0adaa110048d5
-
Filesize
1.1MB
MD5d17ff6d75ca01eabdd3860fca3a2d7f1
SHA1209f4012309130d73306a38d563dc4abcce08012
SHA2563ed00ee5e946d8d4e6575e968be9ff6b4fe1f0b921bf43ebdd1157715088d28a
SHA5123b387d2215c695c027b66f91c827b9dbe5ac96aa269f783cebcb07efe7caf016ae2798e61f117add42788733944d4a2c7b0d5c3d0c9b13c8ac6ad7a7c3c19f65
-
Filesize
1.1MB
MD5d17ff6d75ca01eabdd3860fca3a2d7f1
SHA1209f4012309130d73306a38d563dc4abcce08012
SHA2563ed00ee5e946d8d4e6575e968be9ff6b4fe1f0b921bf43ebdd1157715088d28a
SHA5123b387d2215c695c027b66f91c827b9dbe5ac96aa269f783cebcb07efe7caf016ae2798e61f117add42788733944d4a2c7b0d5c3d0c9b13c8ac6ad7a7c3c19f65
-
Filesize
1005KB
MD5a71afa6c8b0b1dd200d341b343bfa094
SHA1a83208d57d01e213bb4ca28c979ee1b0ac44c16d
SHA256da09567faf23c129237dbebbbbd505f730e419bc8d870ba1a28629c00f13eb34
SHA512325a663695976a33c582ae1a6c037baf95036ba839b780598c4d0ee2701108b00110344e68854d8b65df4ce8e721a53d57b79bb4dbafad1a80fc1d0eaabe9029
-
Filesize
1005KB
MD5a71afa6c8b0b1dd200d341b343bfa094
SHA1a83208d57d01e213bb4ca28c979ee1b0ac44c16d
SHA256da09567faf23c129237dbebbbbd505f730e419bc8d870ba1a28629c00f13eb34
SHA512325a663695976a33c582ae1a6c037baf95036ba839b780598c4d0ee2701108b00110344e68854d8b65df4ce8e721a53d57b79bb4dbafad1a80fc1d0eaabe9029
-
Filesize
1.5MB
MD5acb3349c0d9e854e5f71175a23b96f52
SHA1bc678fc3466313b55f2bc413b3a3136fae68b90f
SHA2567cb399e37ef926584a81c07a1f71d9a1acf66685484ed1c4aa52ff5aef93bf2a
SHA51238e6c9c9cdcc45b4a43dbe7dfb2d66aa348eabfc10cd199481a87040c93b8d1ae004320bf2730b68a1171bca3ee712bb9ea08fd6d73c1ef1cb529f15ae81cf6d
-
Filesize
1.5MB
MD5acb3349c0d9e854e5f71175a23b96f52
SHA1bc678fc3466313b55f2bc413b3a3136fae68b90f
SHA2567cb399e37ef926584a81c07a1f71d9a1acf66685484ed1c4aa52ff5aef93bf2a
SHA51238e6c9c9cdcc45b4a43dbe7dfb2d66aa348eabfc10cd199481a87040c93b8d1ae004320bf2730b68a1171bca3ee712bb9ea08fd6d73c1ef1cb529f15ae81cf6d