Overview
overview
10Static
static
30e266a7216...9f.exe
windows10-2004-x64
100fed7be9f1...18.exe
windows10-2004-x64
1016ac715816...ea.exe
windows10-2004-x64
1026c470a8b0...9a.exe
windows10-2004-x64
102d47818e79...79.exe
windows10-2004-x64
102e6c446801...a5.exe
windows7-x64
102e6c446801...a5.exe
windows10-2004-x64
102f02d9074f...e7.exe
windows10-2004-x64
104d1fc94da1...dc.exe
windows10-2004-x64
10521f6870a3...07.exe
windows10-2004-x64
105e01d698ad...d1.exe
windows10-2004-x64
107dc4ebbe25...36.exe
windows10-2004-x64
10862a8f43d1...32.exe
windows10-2004-x64
10ba494624ee...0c.exe
windows10-2004-x64
10ba4c5213c0...28.exe
windows10-2004-x64
10bbfb7f577d...dc.exe
windows10-2004-x64
10be3d316058...ca.exe
windows10-2004-x64
10e1d166047d...d0.exe
windows10-2004-x64
10e56b24cbcd...10.exe
windows10-2004-x64
10ef4487829b...03.exe
windows10-2004-x64
10fdbb9a49cd...e7.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 19:05
Static task
static1
Behavioral task
behavioral1
Sample
0e266a72166321124c500c505eac80a998786768d1c1e7be12c0c09adbdb969f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0fed7be9f1bc5655b7c37c7839da72b6233320884e7029c3ca465ec9fa0bdc18.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
16ac715816f3482cfc24aaddcdcd5f3994bb21599090c021f66c1dce047523ea.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
26c470a8b0d923529cb630dee55e87b901f38e0ee675c3213b68e8b1db239e9a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
2d47818e79d8f9acc3caa85a2d99191ec3eff5843f379ecb9acf5e8610da5279.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
2e6c446801978c45f270ec540c0c9884a83b944218fb00b16d7091ab41c28ca5.exe
Resource
win7-20240221-en
Behavioral task
behavioral7
Sample
2e6c446801978c45f270ec540c0c9884a83b944218fb00b16d7091ab41c28ca5.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
2f02d9074fc5208b7b3e27f59a5867d15d3e0fa8490020ad8680b051f00a27e7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
4d1fc94da13e115d0cfb24b80df5875a92e199a440121a1fe8c37f1258ef23dc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
521f6870a363ff65470792799f32a31b9a55349765195a9c0e5e0d64ffa38307.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
5e01d698adb505dae22bf133909e0103e980c2f29ad0c1eecdf47f2487dafed1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
7dc4ebbe254d4cbc8e93064098173786d7ed5aa42b3c8d4abb55678e250a4b36.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
862a8f43d1bd92e93fbfad58f9943a043f45ae975ab50181d393ffb2fa848532.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
ba494624eebd5343a245e58b1f24e0044ccb4c80897feb6a13e393719d23900c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
ba4c5213c01fa30e0752b610dd412c61729c7ecd046fa9a5bdde3b5bcccb9a28.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
bbfb7f577d81fe47e80446b1eb11e1623a98b25decf06d6089302a7f9aa51adc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
be3d3160582a8debaa43a4fd41c15c9912c7e9f9fd4b736991afb8ad220ebfca.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e1d166047db27931c64d2750c2c0d4d27bb57655e624d6cd5eeed46b63a5cbd0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e56b24cbcd2f2dc78ead0bbfb6d673cbd44be4ae5db1dbbf9a1fdb709103d010.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
ef4487829bbec1eb751da8fe7227f27dccd52cd7f16d1d5d8bdcd1af42b36903.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
fdbb9a49cd039fc64f0cf2a64961e3168c0210a03dc0283c09dcd5f5d1b00ce7.exe
Resource
win10v2004-20240508-en
General
-
Target
ba4c5213c01fa30e0752b610dd412c61729c7ecd046fa9a5bdde3b5bcccb9a28.exe
-
Size
2.1MB
-
MD5
e887a848f24557dc4825eb4a85f97d7c
-
SHA1
817b59590fec6adaa1a5184a6f0462c592a4f48e
-
SHA256
ba4c5213c01fa30e0752b610dd412c61729c7ecd046fa9a5bdde3b5bcccb9a28
-
SHA512
4144276d501467d05ec4b9eb9758dd991a69244f9da4d90a715de4d508b3fb6d5ed10c58f86e840eda1f394b43aab056f1f2104ad0466f556bee45bba23d773a
-
SSDEEP
49152:Iqo2u20U/JcqsHH6gNSszuSV4iCUTfYooI7XxZ+gGGT3Qg3:y00YJkDf14iHwnIjxgg73Qg3
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
Processes:
1on43ex3.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1on43ex3.exe -
Executes dropped EXE 4 IoCs
Processes:
gZ9rT90.exemC6Fg63.exemo2rg29.exe1on43ex3.exepid process 2028 gZ9rT90.exe 3604 mC6Fg63.exe 3300 mo2rg29.exe 404 1on43ex3.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
ba4c5213c01fa30e0752b610dd412c61729c7ecd046fa9a5bdde3b5bcccb9a28.exegZ9rT90.exemC6Fg63.exemo2rg29.exe1on43ex3.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ba4c5213c01fa30e0752b610dd412c61729c7ecd046fa9a5bdde3b5bcccb9a28.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" gZ9rT90.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" mC6Fg63.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" mo2rg29.exe Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1on43ex3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4760 schtasks.exe 3080 schtasks.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
ba4c5213c01fa30e0752b610dd412c61729c7ecd046fa9a5bdde3b5bcccb9a28.exegZ9rT90.exemC6Fg63.exemo2rg29.exe1on43ex3.exedescription pid process target process PID 1944 wrote to memory of 2028 1944 ba4c5213c01fa30e0752b610dd412c61729c7ecd046fa9a5bdde3b5bcccb9a28.exe gZ9rT90.exe PID 1944 wrote to memory of 2028 1944 ba4c5213c01fa30e0752b610dd412c61729c7ecd046fa9a5bdde3b5bcccb9a28.exe gZ9rT90.exe PID 1944 wrote to memory of 2028 1944 ba4c5213c01fa30e0752b610dd412c61729c7ecd046fa9a5bdde3b5bcccb9a28.exe gZ9rT90.exe PID 2028 wrote to memory of 3604 2028 gZ9rT90.exe mC6Fg63.exe PID 2028 wrote to memory of 3604 2028 gZ9rT90.exe mC6Fg63.exe PID 2028 wrote to memory of 3604 2028 gZ9rT90.exe mC6Fg63.exe PID 3604 wrote to memory of 3300 3604 mC6Fg63.exe mo2rg29.exe PID 3604 wrote to memory of 3300 3604 mC6Fg63.exe mo2rg29.exe PID 3604 wrote to memory of 3300 3604 mC6Fg63.exe mo2rg29.exe PID 3300 wrote to memory of 404 3300 mo2rg29.exe 1on43ex3.exe PID 3300 wrote to memory of 404 3300 mo2rg29.exe 1on43ex3.exe PID 3300 wrote to memory of 404 3300 mo2rg29.exe 1on43ex3.exe PID 404 wrote to memory of 4760 404 1on43ex3.exe schtasks.exe PID 404 wrote to memory of 4760 404 1on43ex3.exe schtasks.exe PID 404 wrote to memory of 4760 404 1on43ex3.exe schtasks.exe PID 404 wrote to memory of 3080 404 1on43ex3.exe schtasks.exe PID 404 wrote to memory of 3080 404 1on43ex3.exe schtasks.exe PID 404 wrote to memory of 3080 404 1on43ex3.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba4c5213c01fa30e0752b610dd412c61729c7ecd046fa9a5bdde3b5bcccb9a28.exe"C:\Users\Admin\AppData\Local\Temp\ba4c5213c01fa30e0752b610dd412c61729c7ecd046fa9a5bdde3b5bcccb9a28.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gZ9rT90.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gZ9rT90.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mC6Fg63.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mC6Fg63.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\mo2rg29.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\mo2rg29.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1on43ex3.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1on43ex3.exe5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:4760 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:3080
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5d8319f5ec8def837584753d1e3539d0c
SHA1974d9b7608de6ba817277eb19ec07e10622f916d
SHA256f6af0b20eef0f345159f5b808425127d85cb25a775c1792365dc7459e0788421
SHA512aad5ff4fad4d0fee541f9d73dcc40075e6eea7a61103e7078b00130abb52031aef3267ea36649c5ce140cf347c9ed2f0726c1e28cbca4cff3ffd422c30d71029
-
Filesize
1.2MB
MD5f6b31a381b11041c2679921a83c5d272
SHA13dbff938652197f6cbfc0f80a8041f899bf6a943
SHA256198ba10b1d1c0cdf42114eee5fc204d873d39bb92083bdc95995ce39fc037e7b
SHA51283729cb18c3058a062a7a8e56abb54e303acfadf9a4fcc6a1ca97effe8f1c175959630e76e41e5c93a35a191e437c4a0cc500dba31eb07a26f884794b59e8115
-
Filesize
1.0MB
MD5a334476d414ddbbfd130c74d5178607a
SHA172541631000a28ca3ba89f0a199df69e7e0a8f02
SHA25678c85771b94980d067f143a3dfedc483c75148a9f9c98f60f383c0706f6a69df
SHA512a48ab5e2d02c53878ab40a499df664fe3f09ef623f5763b3f340a723996bfacb6261ad57e45d7ae6dc15027d3ad0e74d48d8d58b78b0181a7405f39fa6125495
-
Filesize
1.3MB
MD51921bbd41761a8950bf56202869bd04b
SHA11d08fc225147077cc5d9da73b51bb7695b24459d
SHA256015abf465bfcdb48801ff8593cab7a6a937fe45bc33d8edd7b592d03fd8f6c88
SHA512561607ab6f8bb28de5fb22ea78e89e19e334bc5a2ad6b6773b0afeff4d216dd1c6b5b5202277b0d7f4c8a783744bc38f220bcdd673b2b675c37918c6356ab1ab