Analysis
-
max time kernel
129s -
max time network
142s -
platform
windows10-1703_x64 -
resource
win10-20231020-en -
resource tags
arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system -
submitted
29-11-2023 10:43
Static task
static1
Behavioral task
behavioral1
Sample
705df2b00d971aed1fe39f237d6f2f5d4d564e781f69045abc9aef51190f1de1.exe
Resource
win10-20231020-en
General
-
Target
705df2b00d971aed1fe39f237d6f2f5d4d564e781f69045abc9aef51190f1de1.exe
-
Size
1.9MB
-
MD5
9b6058c14cdede6456072cdf78308a5c
-
SHA1
b430e379e58237f14e226644a9308a5d71d4db4d
-
SHA256
705df2b00d971aed1fe39f237d6f2f5d4d564e781f69045abc9aef51190f1de1
-
SHA512
3f78a2fc33176fa495cd75b27e3cc32d8ed5aea2fbc72b134624717d57c802a05df1000faade94ca524873700c9302cb1c03a866fc272d6a60a5b9ac77e3053a
-
SSDEEP
49152:dNZgDov+gc4URhkeCTSOv0Uv5sGuQ+2l8oqJCK:FgDov+if8Uv52dJCK
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
Processes:
1cO46JX0.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1cO46JX0.exe -
Executes dropped EXE 4 IoCs
Processes:
qw3BK58.exeaN0bS25.exeMo1gw81.exe1cO46JX0.exepid process 3040 qw3BK58.exe 2112 aN0bS25.exe 3752 Mo1gw81.exe 2712 1cO46JX0.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
705df2b00d971aed1fe39f237d6f2f5d4d564e781f69045abc9aef51190f1de1.exeqw3BK58.exeaN0bS25.exeMo1gw81.exe1cO46JX0.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 705df2b00d971aed1fe39f237d6f2f5d4d564e781f69045abc9aef51190f1de1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" qw3BK58.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" aN0bS25.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Mo1gw81.exe Set value (str) \REGISTRY\USER\S-1-5-21-2640874492-649017405-3475600720-1000\Software\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1cO46JX0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1096 schtasks.exe 4172 schtasks.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
705df2b00d971aed1fe39f237d6f2f5d4d564e781f69045abc9aef51190f1de1.exeqw3BK58.exeaN0bS25.exeMo1gw81.exe1cO46JX0.exedescription pid process target process PID 4496 wrote to memory of 3040 4496 705df2b00d971aed1fe39f237d6f2f5d4d564e781f69045abc9aef51190f1de1.exe qw3BK58.exe PID 4496 wrote to memory of 3040 4496 705df2b00d971aed1fe39f237d6f2f5d4d564e781f69045abc9aef51190f1de1.exe qw3BK58.exe PID 4496 wrote to memory of 3040 4496 705df2b00d971aed1fe39f237d6f2f5d4d564e781f69045abc9aef51190f1de1.exe qw3BK58.exe PID 3040 wrote to memory of 2112 3040 qw3BK58.exe aN0bS25.exe PID 3040 wrote to memory of 2112 3040 qw3BK58.exe aN0bS25.exe PID 3040 wrote to memory of 2112 3040 qw3BK58.exe aN0bS25.exe PID 2112 wrote to memory of 3752 2112 aN0bS25.exe Mo1gw81.exe PID 2112 wrote to memory of 3752 2112 aN0bS25.exe Mo1gw81.exe PID 2112 wrote to memory of 3752 2112 aN0bS25.exe Mo1gw81.exe PID 3752 wrote to memory of 2712 3752 Mo1gw81.exe 1cO46JX0.exe PID 3752 wrote to memory of 2712 3752 Mo1gw81.exe 1cO46JX0.exe PID 3752 wrote to memory of 2712 3752 Mo1gw81.exe 1cO46JX0.exe PID 2712 wrote to memory of 1096 2712 1cO46JX0.exe schtasks.exe PID 2712 wrote to memory of 1096 2712 1cO46JX0.exe schtasks.exe PID 2712 wrote to memory of 1096 2712 1cO46JX0.exe schtasks.exe PID 2712 wrote to memory of 4172 2712 1cO46JX0.exe schtasks.exe PID 2712 wrote to memory of 4172 2712 1cO46JX0.exe schtasks.exe PID 2712 wrote to memory of 4172 2712 1cO46JX0.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\705df2b00d971aed1fe39f237d6f2f5d4d564e781f69045abc9aef51190f1de1.exe"C:\Users\Admin\AppData\Local\Temp\705df2b00d971aed1fe39f237d6f2f5d4d564e781f69045abc9aef51190f1de1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\qw3BK58.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\qw3BK58.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aN0bS25.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aN0bS25.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Mo1gw81.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Mo1gw81.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1cO46JX0.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1cO46JX0.exe5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:1096 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:4172
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD528560fcd62dd388ff5894401eb17b407
SHA1ca7edff60a897dabbd043495b68b62f5f6d767d6
SHA256354bc27f01908c6eba07ed177ceb393abb90a5d42adfda032a5940665c415d55
SHA5126ef3779fd8a45899b206a59aa73f05da0b0beb4fe5768e7e386739cbd4e795751d024f3789a9e3273869e08026ae8b3a304ddad977c0369108429c98bd048397
-
Filesize
1.6MB
MD52f043bd83fe4130b3786ec786696839d
SHA17d256fbb36232e91240dca79575c36f00dcdbed6
SHA2567d5ff99bfe03e1d8febe2483928bd609c171efe22077d7f03fd612ee2c1c52ba
SHA51287edf6d3c16368086d0fa70cb4a1ed2b31a0c12b43eb67d093638b040034f71fb4746b2b26ab639506fd05237b515b5dd15ba15b9a6b8da9b115ece1eae38c04
-
Filesize
1.6MB
MD52f043bd83fe4130b3786ec786696839d
SHA17d256fbb36232e91240dca79575c36f00dcdbed6
SHA2567d5ff99bfe03e1d8febe2483928bd609c171efe22077d7f03fd612ee2c1c52ba
SHA51287edf6d3c16368086d0fa70cb4a1ed2b31a0c12b43eb67d093638b040034f71fb4746b2b26ab639506fd05237b515b5dd15ba15b9a6b8da9b115ece1eae38c04
-
Filesize
1.1MB
MD591392858714d9700878a5e6c2f7bb498
SHA1e9828e36c41ed77fcd514d4cb2f157650b287818
SHA256cc088ec174a7c09f311f113e6cef8102bbff1713f07e15e0c2fcc8eac6d79938
SHA51246a631b5ca3e311bc2bd649b4ca4511be23343545096c2b8755310e1c08e8916413913812218dd705ee5cf265db42148915f614ac2db150201bc41f4812e0a49
-
Filesize
1.1MB
MD591392858714d9700878a5e6c2f7bb498
SHA1e9828e36c41ed77fcd514d4cb2f157650b287818
SHA256cc088ec174a7c09f311f113e6cef8102bbff1713f07e15e0c2fcc8eac6d79938
SHA51246a631b5ca3e311bc2bd649b4ca4511be23343545096c2b8755310e1c08e8916413913812218dd705ee5cf265db42148915f614ac2db150201bc41f4812e0a49
-
Filesize
1005KB
MD598a8b1cbaf165fe5107675205f957b21
SHA1985b4e5a51c27a40d728b02b7e09d882e0a2998b
SHA25681da921bb0c41b067b1d584846b4deafee41fb21fc1cab7f4a46457c5d2dc193
SHA51233a07e6f77153dc1c6afea3025dfc395a19ee12628c21804991a865bfbd89a552c255c74b5233d8ee4c50f146c161aafe0b22bf4e6d6895701588813257b54b8
-
Filesize
1005KB
MD598a8b1cbaf165fe5107675205f957b21
SHA1985b4e5a51c27a40d728b02b7e09d882e0a2998b
SHA25681da921bb0c41b067b1d584846b4deafee41fb21fc1cab7f4a46457c5d2dc193
SHA51233a07e6f77153dc1c6afea3025dfc395a19ee12628c21804991a865bfbd89a552c255c74b5233d8ee4c50f146c161aafe0b22bf4e6d6895701588813257b54b8
-
Filesize
1.5MB
MD528560fcd62dd388ff5894401eb17b407
SHA1ca7edff60a897dabbd043495b68b62f5f6d767d6
SHA256354bc27f01908c6eba07ed177ceb393abb90a5d42adfda032a5940665c415d55
SHA5126ef3779fd8a45899b206a59aa73f05da0b0beb4fe5768e7e386739cbd4e795751d024f3789a9e3273869e08026ae8b3a304ddad977c0369108429c98bd048397
-
Filesize
1.5MB
MD528560fcd62dd388ff5894401eb17b407
SHA1ca7edff60a897dabbd043495b68b62f5f6d767d6
SHA256354bc27f01908c6eba07ed177ceb393abb90a5d42adfda032a5940665c415d55
SHA5126ef3779fd8a45899b206a59aa73f05da0b0beb4fe5768e7e386739cbd4e795751d024f3789a9e3273869e08026ae8b3a304ddad977c0369108429c98bd048397