Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
29-11-2023 12:21
Behavioral task
behavioral1
Sample
3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exe
Resource
win10v2004-20231127-en
General
-
Target
3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exe
-
Size
1.5MB
-
MD5
7bba461fedbebf3dad04727dd56ac22a
-
SHA1
c05be943e102da64e2c0231ff6c5c1a68ccd7af8
-
SHA256
3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385
-
SHA512
2ac19d4d0bbb8456f01e50cfe028dcd7a0a2c70a359639078776d91d89ef7dffac4e2f21f25c79273d1ad84c6586326a35f201ebcee703e865f1e460a60e3f91
-
SSDEEP
24576:2opGDjnvrPpkjos0OtjcFc5kM49dj+IuxWQOIjuJuVvhbqL0HtFcgekRP9dT0WtI:OnvrPGT0Egyudc4tI3bqL0NFchaP9dTS
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
Processes:
3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exe -
Loads dropped DLL 1 IoCs
Processes:
3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exepid process 2412 3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2792 schtasks.exe 3032 schtasks.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exedescription pid process target process PID 2412 wrote to memory of 2792 2412 3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exe schtasks.exe PID 2412 wrote to memory of 2792 2412 3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exe schtasks.exe PID 2412 wrote to memory of 2792 2412 3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exe schtasks.exe PID 2412 wrote to memory of 2792 2412 3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exe schtasks.exe PID 2412 wrote to memory of 3032 2412 3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exe schtasks.exe PID 2412 wrote to memory of 3032 2412 3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exe schtasks.exe PID 2412 wrote to memory of 3032 2412 3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exe schtasks.exe PID 2412 wrote to memory of 3032 2412 3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exe"C:\Users\Admin\AppData\Local\Temp\3580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:2792 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:3032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD57bba461fedbebf3dad04727dd56ac22a
SHA1c05be943e102da64e2c0231ff6c5c1a68ccd7af8
SHA2563580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385
SHA5122ac19d4d0bbb8456f01e50cfe028dcd7a0a2c70a359639078776d91d89ef7dffac4e2f21f25c79273d1ad84c6586326a35f201ebcee703e865f1e460a60e3f91
-
Filesize
1.5MB
MD57bba461fedbebf3dad04727dd56ac22a
SHA1c05be943e102da64e2c0231ff6c5c1a68ccd7af8
SHA2563580b6390dabf294cfecd797b2c54b2b397558ca27aaec98004686873d2e3385
SHA5122ac19d4d0bbb8456f01e50cfe028dcd7a0a2c70a359639078776d91d89ef7dffac4e2f21f25c79273d1ad84c6586326a35f201ebcee703e865f1e460a60e3f91