Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2023 16:09
Static task
static1
Behavioral task
behavioral1
Sample
3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe
Resource
win10v2004-20231127-en
General
-
Target
3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe
-
Size
1.6MB
-
MD5
d32a794b8fcc731d7160e3fc59e20066
-
SHA1
fb0e7dbf648cdd1d953ce01b146be15d6d37c91d
-
SHA256
3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd
-
SHA512
b261adbc9e48ebaf04745fe71ab5ccd1ee6ee1a70a85e4723726ca4d2f3cfa5fa83bafb1c0a63afc19a4c8d6565c4c2c275077f50b890752786fb7a90b58aa3f
-
SSDEEP
49152:pfdLYsLmnWk7+7wnCnmskesA5qQs/S7uGC:pfd8sLmWk7+7wnCnvkesA5s/2M
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
Processes:
AppLaunch.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk AppLaunch.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
AppLaunch.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" AppLaunch.exe -
Drops file in System32 directory 4 IoCs
Processes:
AppLaunch.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy AppLaunch.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini AppLaunch.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol AppLaunch.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI AppLaunch.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exedescription pid process target process PID 4912 set thread context of 2752 4912 3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4120 schtasks.exe 2232 schtasks.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exeAppLaunch.exedescription pid process target process PID 4912 wrote to memory of 2752 4912 3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe AppLaunch.exe PID 4912 wrote to memory of 2752 4912 3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe AppLaunch.exe PID 4912 wrote to memory of 2752 4912 3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe AppLaunch.exe PID 4912 wrote to memory of 2752 4912 3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe AppLaunch.exe PID 4912 wrote to memory of 2752 4912 3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe AppLaunch.exe PID 4912 wrote to memory of 2752 4912 3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe AppLaunch.exe PID 4912 wrote to memory of 2752 4912 3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe AppLaunch.exe PID 4912 wrote to memory of 2752 4912 3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe AppLaunch.exe PID 4912 wrote to memory of 2752 4912 3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe AppLaunch.exe PID 4912 wrote to memory of 2752 4912 3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe AppLaunch.exe PID 2752 wrote to memory of 4120 2752 AppLaunch.exe schtasks.exe PID 2752 wrote to memory of 4120 2752 AppLaunch.exe schtasks.exe PID 2752 wrote to memory of 4120 2752 AppLaunch.exe schtasks.exe PID 2752 wrote to memory of 2232 2752 AppLaunch.exe schtasks.exe PID 2752 wrote to memory of 2232 2752 AppLaunch.exe schtasks.exe PID 2752 wrote to memory of 2232 2752 AppLaunch.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe"C:\Users\Admin\AppData\Local\Temp\3a4c72a20994ba10c5cc6b04eab7f24416db676b8d706a72a8cd6492429527fd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Drops startup file
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:4120 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:2232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
101KB
MD589d41e1cf478a3d3c2c701a27a5692b2
SHA1691e20583ef80cb9a2fd3258560e7f02481d12fd
SHA256dc5ac8d4d6d5b230ab73415c80439b4da77da1cfde18214ef601897f661abdac
SHA5125c9658f6ca0d8d067bfc76072c438ac13daa12d8c1fef33369e1bc36a592d160a2bdb22b4f3eed73e8670bb65107a4134e18e6dc604897a80cc0768769f475dc