Overview
overview
10Static
static
3016b8fab11...90.exe
windows10-2004-x64
10046f35763e...68.exe
windows10-2004-x64
1014e25178ee...de.exe
windows10-2004-x64
1058609bf38b...1d.exe
windows10-2004-x64
105e46be5a16...b4.exe
windows10-2004-x64
1064220efa05...b0.exe
windows10-2004-x64
107252b3ba90...cd.exe
windows10-2004-x64
10761baf17cd...b8.exe
windows10-2004-x64
1079b34442d1...59.exe
windows10-2004-x64
107bca30b01b...44.exe
windows10-2004-x64
77f2d656f1a...24.exe
windows10-2004-x64
1092903f5aac...33.exe
windows10-2004-x64
10a6fd8428c6...ff.exe
windows10-2004-x64
10a9a24c6b40...79.exe
windows10-2004-x64
10c957c1f7d6...20.exe
windows10-2004-x64
10d30a3fe09c...90.exe
windows10-2004-x64
10d4c8c5a1d2...4e.exe
windows10-2004-x64
10e2ca05276c...37.exe
windows10-2004-x64
10e79c48869d...9a.exe
windows10-2004-x64
10fff53a878c...d6.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 07:44
Static task
static1
Behavioral task
behavioral1
Sample
016b8fab114770bc330d8c49bc8909920899011e9018ceeaa5233b1b572c4190.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
046f35763e317ea5c0e4e5bc1725bc6e4fbd85ebf7a2820a18b9033c87584f68.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
14e25178ee8b8712bc968c820fb869e90a44dec170ecd8a6483ae8f108b1f2de.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
58609bf38be4777dd43032b4b64e68420854d83e377491d6356127f6c112181d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
5e46be5a1605d21562eda70cd21e2675e650c3789e8dde9dfb908ec546adc9b4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
64220efa0582fe1aec27096123429aeb58dc263d43340ad6613555ad427544b0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
7252b3ba9094d91a1e12f9c9944f24ccf25c9a4c75e7f7e3380ca37b8e6bfbcd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
761baf17cd7e790b03075c76f9e902cd11700ce8b920d2741b04a70371069ab8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
79b34442d1c8507ff7bb7f184e63b7b674da3847ab0d3d8203b60c93467fa859.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
7bca30b01b52faa483cb9bba6adca25589109b55d6cd6c01bb4219ef6d8f4444.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
7f2d656f1a4331d02ffea567b5177c3a772a6a6e9c022b13e9042bd0dccbf324.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
92903f5aac10e31279ef8ae844a86a677e02e1799ba17380867ee77d55b31433.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
a6fd8428c609450c9b2629eda53c7749e0bb145c64d6bcfc5071adec21c467ff.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
a9a24c6b40b53ea0f85263a4222bf4792c43b7f26287058d9cd536b2ceb5a779.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
c957c1f7d6e812384412b37342974d2234a9d5e5aaa2e53f0e6e41977b4af020.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
d30a3fe09c9a256105cd948f3eb2049778fcc4c34bdd05779bd39a344805a590.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
d4c8c5a1d2ba6f3920e2785153bc3ad1843efb3696b1cfd86ebffe60bc121e4e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
e2ca05276c37a88d337993eae49ec4ac99bf1c9f9e56112366021c7a649bf337.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
e79c48869da7300155b8f28e75c456d3c8b56a174d85529c97d8307a157a099a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
fff53a878cc4bf75cd2f5a6ea052244eda18185761d3173fcd0c10469adce0d6.exe
Resource
win10v2004-20240426-en
General
-
Target
64220efa0582fe1aec27096123429aeb58dc263d43340ad6613555ad427544b0.exe
-
Size
2.1MB
-
MD5
b19fd26a0c8f2bffa8943c00d03c5e75
-
SHA1
bf425da605d63e13b5d16f4eb884d791a5199127
-
SHA256
64220efa0582fe1aec27096123429aeb58dc263d43340ad6613555ad427544b0
-
SHA512
a2887a03670301c04b1d8bc36fa803726286ba0217dc3f533c745bd38bda425fdd08ea3cf0b6d304a6ac81540919524dbae6a3a5974143f8acfc55e90ccc6124
-
SSDEEP
49152:Da2AnhKw6IXNfUggg4WZuVwNBKLIlZsokAUJUSJiW1Hme:NLw/i4f20UEMUIiW1G
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
Processes:
1Qp21If8.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1Qp21If8.exe -
Executes dropped EXE 4 IoCs
Processes:
KW9qZ78.exekW2Vp58.exebQ5Kj39.exe1Qp21If8.exepid process 2476 KW9qZ78.exe 2164 kW2Vp58.exe 4704 bQ5Kj39.exe 752 1Qp21If8.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
bQ5Kj39.exe1Qp21If8.exe64220efa0582fe1aec27096123429aeb58dc263d43340ad6613555ad427544b0.exeKW9qZ78.exekW2Vp58.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" bQ5Kj39.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1Qp21If8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 64220efa0582fe1aec27096123429aeb58dc263d43340ad6613555ad427544b0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" KW9qZ78.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" kW2Vp58.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1276 schtasks.exe 1340 schtasks.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
64220efa0582fe1aec27096123429aeb58dc263d43340ad6613555ad427544b0.exeKW9qZ78.exekW2Vp58.exebQ5Kj39.exe1Qp21If8.exedescription pid process target process PID 3760 wrote to memory of 2476 3760 64220efa0582fe1aec27096123429aeb58dc263d43340ad6613555ad427544b0.exe KW9qZ78.exe PID 3760 wrote to memory of 2476 3760 64220efa0582fe1aec27096123429aeb58dc263d43340ad6613555ad427544b0.exe KW9qZ78.exe PID 3760 wrote to memory of 2476 3760 64220efa0582fe1aec27096123429aeb58dc263d43340ad6613555ad427544b0.exe KW9qZ78.exe PID 2476 wrote to memory of 2164 2476 KW9qZ78.exe kW2Vp58.exe PID 2476 wrote to memory of 2164 2476 KW9qZ78.exe kW2Vp58.exe PID 2476 wrote to memory of 2164 2476 KW9qZ78.exe kW2Vp58.exe PID 2164 wrote to memory of 4704 2164 kW2Vp58.exe bQ5Kj39.exe PID 2164 wrote to memory of 4704 2164 kW2Vp58.exe bQ5Kj39.exe PID 2164 wrote to memory of 4704 2164 kW2Vp58.exe bQ5Kj39.exe PID 4704 wrote to memory of 752 4704 bQ5Kj39.exe 1Qp21If8.exe PID 4704 wrote to memory of 752 4704 bQ5Kj39.exe 1Qp21If8.exe PID 4704 wrote to memory of 752 4704 bQ5Kj39.exe 1Qp21If8.exe PID 752 wrote to memory of 1276 752 1Qp21If8.exe schtasks.exe PID 752 wrote to memory of 1276 752 1Qp21If8.exe schtasks.exe PID 752 wrote to memory of 1276 752 1Qp21If8.exe schtasks.exe PID 752 wrote to memory of 1340 752 1Qp21If8.exe schtasks.exe PID 752 wrote to memory of 1340 752 1Qp21If8.exe schtasks.exe PID 752 wrote to memory of 1340 752 1Qp21If8.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64220efa0582fe1aec27096123429aeb58dc263d43340ad6613555ad427544b0.exe"C:\Users\Admin\AppData\Local\Temp\64220efa0582fe1aec27096123429aeb58dc263d43340ad6613555ad427544b0.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\KW9qZ78.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\KW9qZ78.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kW2Vp58.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kW2Vp58.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\bQ5Kj39.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\bQ5Kj39.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Qp21If8.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Qp21If8.exe5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:1276 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:1340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5e311f2576750a71909fdceaf4b42a549
SHA1cb818e8227d7371609628a5515c10b91d15e7756
SHA256e382d2417f77d4ba74a402c497f7c29b811c8b5b6ac6d2d375307f7a81749538
SHA512d3eee22416c43ff05ab2daa71cafdf158bf6941bced46f6e4e1fe6f29c9c7e785c2481d896e2c90ae4cf6f2c9f10db8b4b82ce670aa84a128b58975dc3fe9b1d
-
Filesize
1.2MB
MD51e7759b18493680035ee2ceb02d3e439
SHA148fc3bdc3e6fd6b2117939f648b48fcc3078de5d
SHA2564bff123e6b3c4d84d930fdc925ecf877a20956268e83c3aff8c5ee8a9bcfc063
SHA512a7a79c1f216673558b90864eff0717773159122ef42d9aaf902f5c1cd28ce18b74a1c1b0818ac23f8cb17196e2dec09a3d17e9a8051aeb61b274ddb9e6423733
-
Filesize
1.0MB
MD51654ae11b58d3912efa2b424804a2086
SHA1f3bb9f3e0853063b728b4c9e916af841807bc6f5
SHA25692392a9e62d0dccf23045c00ee33af1b68fbaf38de007c2c466d60489d92a5dd
SHA5125d7c5a84b7b1e54c12db39cdc1cf9aed8e065cc12907ae0c70d215e1adc173a8286ecd8b4fa2d600b9c3851fecc29c3a1312de12d60023b4bf7584c377a652bb
-
Filesize
1.3MB
MD5b175298442c752348ded0c9a71239f95
SHA1fa0683ca228e94bd0eaf18e0131075ad1aa96205
SHA25646adb7421c9cbb8552c5be993b7b36a10644d0581173ab4f494717235469ac36
SHA512e63f64267a4dc27b2156066dde584432ba8a512b6856728e37df3c6d7ec824395c07325c9d278563b894c48e1f4fe3e98b889909db325f4a10cf1ffb44f4d19d