Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-1703_x64 -
resource
win10-20231129-en -
resource tags
arch:x64arch:x86image:win10-20231129-enlocale:en-usos:windows10-1703-x64system -
submitted
11-12-2023 18:22
Static task
static1
Behavioral task
behavioral1
Sample
df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8.exe
Resource
win10-20231129-en
General
-
Target
df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8.exe
-
Size
918KB
-
MD5
7294d467d1a8b402808542a71d8453d9
-
SHA1
79ab260a762fc97501a41f378d9bc597817b807a
-
SHA256
df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8
-
SHA512
2a45c4ecd7141ce5ef5ad2d994bece8846340892a9515798dfbfb87ace64f3082eabf1056fed5866b1ef71c3d01ff146d17d19d40db308aa9fd7710dd48c59ab
-
SSDEEP
24576:dklmjyvcLjYxR0dnXIoiX22tJApL5zrzyL3u:dYmjyvAYR0BXIR2EA5za3
Malware Config
Extracted
risepro
193.233.132.51
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3802588206-2855991289-4225012448-1000\Software\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4788 schtasks.exe 2416 schtasks.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2308 wrote to memory of 4788 2308 df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8.exe 50 PID 2308 wrote to memory of 4788 2308 df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8.exe 50 PID 2308 wrote to memory of 4788 2308 df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8.exe 50 PID 2308 wrote to memory of 2416 2308 df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8.exe 56 PID 2308 wrote to memory of 2416 2308 df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8.exe 56 PID 2308 wrote to memory of 2416 2308 df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8.exe 56
Processes
-
C:\Users\Admin\AppData\Local\Temp\df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8.exe"C:\Users\Admin\AppData\Local\Temp\df07d4c93571a4a28459c45fbcda2a5b6dafd56c8254132dccc720492cf262b8.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:4788
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:2416
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:344
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:3112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
831KB
MD5882c331497dc92dbd3d02ba8a42eff8a
SHA108d19600e36de6e21359af12b76e0c523b28a7bf
SHA256888bc9764caf51dcf1d5840033f93bc3e9ebf5ada8c29fc89bb4c1c76d014c8a
SHA512bfa39596ae622e971eb9b8b86b0dd49dde0951d6f40adf3126d2c8372c03009fcd50f2cf4553e60109b335ad5961aafe41b5f577b426613f501c9c9c10e7f855