Analysis
-
max time kernel
141s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2023 07:41
Static task
static1
Behavioral task
behavioral1
Sample
29e450e3802e7f09a74f1ae8a3780ab0.exe
Resource
win10v2004-20231127-en
General
-
Target
29e450e3802e7f09a74f1ae8a3780ab0.exe
-
Size
1.6MB
-
MD5
29e450e3802e7f09a74f1ae8a3780ab0
-
SHA1
78ecf107afe8135d78792a0c1e268879c55f0599
-
SHA256
80521b1682d5e13e9bbeeadfd585ad3bf51bcf6164d378fce34a512056f4fa3f
-
SHA512
098938013236ed00c12c9aa7b8b6efb8706803b3cbc8f62e5e3d7114569527428ea956fbb074b154ab569a652c541a659f509b4a325b4bd3698d66a154ffc234
-
SSDEEP
24576:FyD40P90w7BZ80k0iUgDPt4X6KufesP6y/xLscRuvQJVCC6:gtF0aBG9tI61fXTFsKJV
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
Processes:
1Ob82Xo4.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1Ob82Xo4.exe -
Executes dropped EXE 3 IoCs
Processes:
TE7JI02.exemb2Ug06.exe1Ob82Xo4.exepid process 4956 TE7JI02.exe 4136 mb2Ug06.exe 2868 1Ob82Xo4.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
TE7JI02.exemb2Ug06.exe1Ob82Xo4.exe29e450e3802e7f09a74f1ae8a3780ab0.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" TE7JI02.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" mb2Ug06.exe Set value (str) \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1Ob82Xo4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 29e450e3802e7f09a74f1ae8a3780ab0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4196 schtasks.exe 4772 schtasks.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
29e450e3802e7f09a74f1ae8a3780ab0.exeTE7JI02.exemb2Ug06.exe1Ob82Xo4.exedescription pid process target process PID 3572 wrote to memory of 4956 3572 29e450e3802e7f09a74f1ae8a3780ab0.exe TE7JI02.exe PID 3572 wrote to memory of 4956 3572 29e450e3802e7f09a74f1ae8a3780ab0.exe TE7JI02.exe PID 3572 wrote to memory of 4956 3572 29e450e3802e7f09a74f1ae8a3780ab0.exe TE7JI02.exe PID 4956 wrote to memory of 4136 4956 TE7JI02.exe mb2Ug06.exe PID 4956 wrote to memory of 4136 4956 TE7JI02.exe mb2Ug06.exe PID 4956 wrote to memory of 4136 4956 TE7JI02.exe mb2Ug06.exe PID 4136 wrote to memory of 2868 4136 mb2Ug06.exe 1Ob82Xo4.exe PID 4136 wrote to memory of 2868 4136 mb2Ug06.exe 1Ob82Xo4.exe PID 4136 wrote to memory of 2868 4136 mb2Ug06.exe 1Ob82Xo4.exe PID 2868 wrote to memory of 4196 2868 1Ob82Xo4.exe schtasks.exe PID 2868 wrote to memory of 4196 2868 1Ob82Xo4.exe schtasks.exe PID 2868 wrote to memory of 4196 2868 1Ob82Xo4.exe schtasks.exe PID 2868 wrote to memory of 4772 2868 1Ob82Xo4.exe schtasks.exe PID 2868 wrote to memory of 4772 2868 1Ob82Xo4.exe schtasks.exe PID 2868 wrote to memory of 4772 2868 1Ob82Xo4.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\29e450e3802e7f09a74f1ae8a3780ab0.exe"C:\Users\Admin\AppData\Local\Temp\29e450e3802e7f09a74f1ae8a3780ab0.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\TE7JI02.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\TE7JI02.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mb2Ug06.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mb2Ug06.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Ob82Xo4.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Ob82Xo4.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST5⤵
- Creates scheduled task(s)
PID:4196 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST5⤵
- Creates scheduled task(s)
PID:4772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5c5046d014ffbf05915d1b2d2d2ec397a
SHA1c308c0ca3205dc2ea9c9358131f1205cf8254433
SHA25616431e29c3f106cf0682cc4277bdb3cff5c0f63e56f019641e187b4289c2280c
SHA5128a9f9f6dd3d270e776b77004ebcb0e5687094453eaa71e99499b4bba5362a88cda51de93b3e8aff741168c7fcee13264ff01eeeaf7fa140421ec97dcd132216f
-
Filesize
1.1MB
MD5d5a15b637a2f5b41eb0fcf5b1513a072
SHA18dfdd25b79b598b0c1020e2fa32acc14826655cc
SHA256f8d4bcb1bf20e56f644d839b894f6006f634f2821570cc1a3c6133f9e14cc211
SHA5120242017fec524dd71ff273a8e5d2147d5eec038cc2ee843b9ded761091bb58e34271e4cd766e5e6c128942f3c5cc130a0eeaf736b4af94a509e6ce52002bb59a
-
Filesize
1.1MB
MD5d5a15b637a2f5b41eb0fcf5b1513a072
SHA18dfdd25b79b598b0c1020e2fa32acc14826655cc
SHA256f8d4bcb1bf20e56f644d839b894f6006f634f2821570cc1a3c6133f9e14cc211
SHA5120242017fec524dd71ff273a8e5d2147d5eec038cc2ee843b9ded761091bb58e34271e4cd766e5e6c128942f3c5cc130a0eeaf736b4af94a509e6ce52002bb59a
-
Filesize
1006KB
MD52dab68aaec9ec0118454555fcbf8376d
SHA147ab774a24cd0f5ce965bed3ea1798ddbbb66cd9
SHA25601e2052b2a963fde4e43505d9b0963dd36fbef19757347dab4f91e41fbeb5ca2
SHA51244afd3d2ed78d3528c53d3b50fb90f308c37d3c52a73c7a8064ece599637f4b36b19a03e1f8a0b1639c61ce0787002d80d69595bb41e67b96bfb89b299d67e7c
-
Filesize
1006KB
MD52dab68aaec9ec0118454555fcbf8376d
SHA147ab774a24cd0f5ce965bed3ea1798ddbbb66cd9
SHA25601e2052b2a963fde4e43505d9b0963dd36fbef19757347dab4f91e41fbeb5ca2
SHA51244afd3d2ed78d3528c53d3b50fb90f308c37d3c52a73c7a8064ece599637f4b36b19a03e1f8a0b1639c61ce0787002d80d69595bb41e67b96bfb89b299d67e7c
-
Filesize
1.5MB
MD5c5046d014ffbf05915d1b2d2d2ec397a
SHA1c308c0ca3205dc2ea9c9358131f1205cf8254433
SHA25616431e29c3f106cf0682cc4277bdb3cff5c0f63e56f019641e187b4289c2280c
SHA5128a9f9f6dd3d270e776b77004ebcb0e5687094453eaa71e99499b4bba5362a88cda51de93b3e8aff741168c7fcee13264ff01eeeaf7fa140421ec97dcd132216f
-
Filesize
1.5MB
MD5c5046d014ffbf05915d1b2d2d2ec397a
SHA1c308c0ca3205dc2ea9c9358131f1205cf8254433
SHA25616431e29c3f106cf0682cc4277bdb3cff5c0f63e56f019641e187b4289c2280c
SHA5128a9f9f6dd3d270e776b77004ebcb0e5687094453eaa71e99499b4bba5362a88cda51de93b3e8aff741168c7fcee13264ff01eeeaf7fa140421ec97dcd132216f