Overview
overview
10Static
static
300b85ef681...3c.exe
windows7-x64
300b85ef681...3c.exe
windows10-2004-x64
1002fa9e870a...3b.exe
windows10-2004-x64
1021feb39957...32.exe
windows10-2004-x64
1022f65486ce...8c.exe
windows10-2004-x64
10230ec3f2c3...5e.exe
windows10-2004-x64
102ea5e26c15...e7.exe
windows10-2004-x64
103352e66593...91.exe
windows10-2004-x64
93a8a7d42c4...54.exe
windows10-2004-x64
1055872fee0d...a2.exe
windows7-x64
355872fee0d...a2.exe
windows10-2004-x64
105c4e8c59ce...96.exe
windows10-2004-x64
109eded57acf...94.exe
windows10-2004-x64
10ab1944db7d...fc.exe
windows10-2004-x64
10ac6f6a7901...6b.exe
windows10-2004-x64
10afa70bcf38...3a.exe
windows10-2004-x64
10c4490bf883...30.exe
windows10-2004-x64
10c648954590...a2.exe
windows10-2004-x64
10d5755dadc9...b2.exe
windows10-2004-x64
10f066a86310...dd.exe
windows7-x64
10f066a86310...dd.exe
windows10-2004-x64
10fa130ffbae...7e.exe
windows10-2004-x64
10ffca01eab5...09.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 11:12
Static task
static1
Behavioral task
behavioral1
Sample
00b85ef681a2709f477253e1b189f4cbad5160e677d7c1640519def540c2fb3c.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
00b85ef681a2709f477253e1b189f4cbad5160e677d7c1640519def540c2fb3c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
02fa9e870a9e9a0cc531855a78099113495ff912e04f39b601de63c2b4853d3b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
21feb39957e192116f1449fe8d8fdf2104aaaef3e4f6a5e516adc72ef63dbd32.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
22f65486ce4ad040f9985202d9306069315f0db3b4c66e630e358d3e8275178c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
230ec3f2c3ef81a9a14c2fc686c0aa21d93d3cca8dca04a8ecb90dd3c54c0f5e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
2ea5e26c1500a47dc848fdffa31210f94311df256bb6bd7b359e4af6894023e7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
3352e66593f9d652c7f760070d266d43ca2ba74eca75114c78a92c09c1a1c391.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
3a8a7d42c4509a4814d5eb963c05afb11363688b72aa7535816ae86e20bcf654.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
55872fee0d31d2f9381e3b62d592835be2ee776ce2c69397061fc06d6efa5ea2.exe
Resource
win7-20240221-en
Behavioral task
behavioral11
Sample
55872fee0d31d2f9381e3b62d592835be2ee776ce2c69397061fc06d6efa5ea2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
5c4e8c59ce4b4f21acc7d26ba988d8f069d256569e9565b33d865a9859a5ba96.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
9eded57acff39eca8ffe9167fa52ac5a352e13a9ce3d0f0696a5a69bf589b794.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
ab1944db7df59717e8b318a32f59870d54e081f919a261fe3ba94f98287e65fc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
ac6f6a79014cf8f7e7574684eefac7be8456184590031637c4329470e2c2d66b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
afa70bcf383e33af9cbc128ccd361170f3a0ea3cd99315128edb8e1a80aad23a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
c4490bf8834c5c3594355b47c30aba72c7684a25e0614f1a74add9993af97f30.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
c648954590b2b993dd0ec5a577cba1b52011aa076b30819cd9c278d54c229da2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
d5755dadc9af9cde67934873a4cde67dc43f1cec089cfbeef71140b67d9912b2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f066a86310e9df931f9ad80a096c41561564e2e05f5b6865c8531b7abf16e0dd.exe
Resource
win7-20240221-en
Behavioral task
behavioral21
Sample
f066a86310e9df931f9ad80a096c41561564e2e05f5b6865c8531b7abf16e0dd.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral22
Sample
fa130ffbae77f393b8c3761880769505ffbb2fe708e7fc375f0bf42732542b7e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
ffca01eab57ad303c53af864d96d53e1fe5339d089ece9c9288d685395588b09.exe
Resource
win10v2004-20240508-en
General
-
Target
d5755dadc9af9cde67934873a4cde67dc43f1cec089cfbeef71140b67d9912b2.exe
-
Size
1.9MB
-
MD5
8fab5525761a1e1d513d3cfcebc2888d
-
SHA1
eac452385c6204d132a3dd067722a0f1cc2e0b55
-
SHA256
d5755dadc9af9cde67934873a4cde67dc43f1cec089cfbeef71140b67d9912b2
-
SHA512
0da86ac9da17ac45728383181dbbe3239043dd0275ed228f2eb0774df29cc164f18a5fc43a8bbc07eb815cbab733234def44df6c8aaf6e792ee66e316afa11e5
-
SSDEEP
49152:e9TyReffFJi5631lw0OKRoXehFCM+2md70sZB:0GSJ00UbzW/jC7
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1Qe51ov4.exe -
Executes dropped EXE 4 IoCs
pid Process 4172 gm8YK55.exe 1120 oj6ab41.exe 3968 Ll7AZ90.exe 1572 1Qe51ov4.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1Qe51ov4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d5755dadc9af9cde67934873a4cde67dc43f1cec089cfbeef71140b67d9912b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" gm8YK55.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" oj6ab41.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Ll7AZ90.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4968 schtasks.exe 2152 schtasks.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1328 wrote to memory of 4172 1328 d5755dadc9af9cde67934873a4cde67dc43f1cec089cfbeef71140b67d9912b2.exe 82 PID 1328 wrote to memory of 4172 1328 d5755dadc9af9cde67934873a4cde67dc43f1cec089cfbeef71140b67d9912b2.exe 82 PID 1328 wrote to memory of 4172 1328 d5755dadc9af9cde67934873a4cde67dc43f1cec089cfbeef71140b67d9912b2.exe 82 PID 4172 wrote to memory of 1120 4172 gm8YK55.exe 84 PID 4172 wrote to memory of 1120 4172 gm8YK55.exe 84 PID 4172 wrote to memory of 1120 4172 gm8YK55.exe 84 PID 1120 wrote to memory of 3968 1120 oj6ab41.exe 85 PID 1120 wrote to memory of 3968 1120 oj6ab41.exe 85 PID 1120 wrote to memory of 3968 1120 oj6ab41.exe 85 PID 3968 wrote to memory of 1572 3968 Ll7AZ90.exe 86 PID 3968 wrote to memory of 1572 3968 Ll7AZ90.exe 86 PID 3968 wrote to memory of 1572 3968 Ll7AZ90.exe 86 PID 1572 wrote to memory of 4968 1572 1Qe51ov4.exe 87 PID 1572 wrote to memory of 4968 1572 1Qe51ov4.exe 87 PID 1572 wrote to memory of 4968 1572 1Qe51ov4.exe 87 PID 1572 wrote to memory of 2152 1572 1Qe51ov4.exe 89 PID 1572 wrote to memory of 2152 1572 1Qe51ov4.exe 89 PID 1572 wrote to memory of 2152 1572 1Qe51ov4.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5755dadc9af9cde67934873a4cde67dc43f1cec089cfbeef71140b67d9912b2.exe"C:\Users\Admin\AppData\Local\Temp\d5755dadc9af9cde67934873a4cde67dc43f1cec089cfbeef71140b67d9912b2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gm8YK55.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gm8YK55.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\oj6ab41.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\oj6ab41.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ll7AZ90.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Ll7AZ90.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Qe51ov4.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Qe51ov4.exe5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:4968
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:2152
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5db49775df584d04028c83082753a41e4
SHA14c5e66c25845497bbc4181dd5e601cf49ae54830
SHA2560cc30df7f6ff94fab7858c7361a84798ffe5198fda1df8e7320f4e14124fd535
SHA51293ddb8d4f97263fc55df13832695ba63692016c840db1bdd629aa0f463e46c97bbf88cdc471423875c87956ffa2b66d6653474970123822e4515f182ff586eaf
-
Filesize
1.1MB
MD54c57105730828c98c61e10949fc25950
SHA1b018b8964a21ec971d7a8e3480ce28976012374c
SHA256e3c9a1721d8f0eecf6a7e81b32b9823a4952d636d4930a9cdfae0876cf293d3b
SHA512ead8b5fc20e1a9f2125f2f7338edc844f80415ef768f02753dcdc51140b811ae2fb60f0d77226418a433746a28c81296f1a8b41333eb6b7c59c9f52f82e1f378
-
Filesize
1005KB
MD580766f346a1033b1abfeeabc7180a880
SHA12568f835441d53bc785a4ddf8537814826e3d064
SHA25686a6beb6802f9ec2aa387143ba41461fb82783226223ba68b44e49b21c8d3d62
SHA512029d53c19dd434b410eb61158e8a653c3d3725b50de9e5bb7dd766baed93a37574b3171509ee7e968d18158d89082029e74881630fb852c37b305053ec5c87aa
-
Filesize
1.5MB
MD52554335d1d5d65d601b4d45a6e8aced2
SHA1db8d862c2eff246f13eb5a676fa15815f66673dd
SHA256f94b4a944d16a12fe45ec0e2c779607c1418dd789462e40d83dcf190496d4f80
SHA512a073dc2387ffd84143466136b0fd5c12ccd6a5d0bd67aa6d648d3f3790ee79028edd5d2ed8897437d794674dd46334d6cade72c91a0103d617285f5018c22fcb