Overview
overview
10Static
static
32681e868e3...01.exe
windows10-2004-x64
10446a34b8c4...be.exe
windows10-2004-x64
10472b4c438a...4d.exe
windows7-x64
10472b4c438a...4d.exe
windows10-2004-x64
104bd9740942...ae.exe
windows10-2004-x64
10522ef7ed5d...cb.exe
windows10-2004-x64
78682bf8baa...91.exe
windows10-2004-x64
1088242c8054...22.exe
windows10-2004-x64
108f02e0ba42...1b.exe
windows10-2004-x64
1097f490d9d1...9d.exe
windows10-2004-x64
10982ac80dc3...af.exe
windows10-2004-x64
109cef0fe263...ed.exe
windows10-2004-x64
10a35e73743d...46.exe
windows10-2004-x64
10abb426fc0b...a0.exe
windows10-2004-x64
7b108a8edf9...f5.exe
windows10-2004-x64
10b654b42011...45.exe
windows10-2004-x64
10cb020fc0d9...1b.exe
windows10-2004-x64
10d2da12ea26...83.exe
windows10-2004-x64
10efd69f2941...a6.exe
windows10-2004-x64
10f093fc4510...2a.exe
windows10-2004-x64
10fde0e8258c...78.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
2681e868e36ec912cf14855e552a41583eb47da1464ad71b64ddaae780d63101.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
446a34b8c4e3ca30c5f6c10a03580a59127ae30d85ec80832cfadf9d862cd1be.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
472b4c438a30ae51bf83b08a063b74c043ceb6bb1706403bef38aa3a9afbda4d.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
472b4c438a30ae51bf83b08a063b74c043ceb6bb1706403bef38aa3a9afbda4d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
4bd974094233a10e7da32c9aadcee1df6ea2adcf713f0732f2dd1d84d4252fae.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
522ef7ed5dee9a88fd0e157cf30caee38b2797c64e4d3e150f0e618147156bcb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
8682bf8baac5da4e90ff3187b5fc619cdce2926723cce0ce1ee89e8e97a5b391.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
88242c8054974baa356b72df09969ef7d9d50033497a8ec162fab5103a16aa22.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
8f02e0ba4295116b4506be32206118a19a6184f5b2d4d67ce0083cc2c5a6da1b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
97f490d9d1c823988c616ede167b8b5d5f9889ef21b76a0949bcce168c71839d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
982ac80dc3c29453250a0bd0e8cb19fcf14d9871dfc2fc8d4363fb7dad5533af.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
9cef0fe263b3b13bc92f18dffbc2e953559059a4fe8a44f0d4f1697e6d96b2ed.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
a35e73743d1c4e1fc0961c56137fb8d5b74b8a9eb7287318325f458bcc36a546.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
abb426fc0b0227ef36280f0fdd020d1002e8fc1cf2fb7ca9671fc228e16a02a0.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
b108a8edf956b42b12ea1c64e4706dd94bb85d9796bbc155ff54e0cc26578df5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b654b420110d68633e1d1bfec8f7c1721db51174713f79737cd5cbbef252d545.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
cb020fc0d9bc2f1a1038f879535d484db85fe92edd2562e714b41c91bcabf01b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
d2da12ea26f60abee3e9f52ebc6e9f23f98b160617869929d39c982b93a45483.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
efd69f29417bb970bec5a1d5dfc3e5df6b59d154e0f68a0c8d05cc37a6e6d0a6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f093fc45108d6daee0e2bbf5016feeaad7009b841c3db1005b2e45a282ee932a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
fde0e8258ce7f85dd1a300cd7964ca02580d162769083c1df9c9dcbbe96d9678.exe
Resource
win10v2004-20240508-en
General
-
Target
efd69f29417bb970bec5a1d5dfc3e5df6b59d154e0f68a0c8d05cc37a6e6d0a6.exe
-
Size
1.7MB
-
MD5
ab5f297515c9bc7e9e68c100aaf3def1
-
SHA1
d3c6730d3e72bcb09792301bbb6557dc58944490
-
SHA256
efd69f29417bb970bec5a1d5dfc3e5df6b59d154e0f68a0c8d05cc37a6e6d0a6
-
SHA512
a4f25fd775c94cc1a1b8dac79263d514f94c7268277df001ebfc5f4284a2e8e7469beb6cef93780ffc3f2d6e3c9fe3ad2e7353a005515cc3ce5ce3496375434a
-
SSDEEP
49152:Ad9uXDz2NBWIUezGVZtWd//R6VQflA0zXa+:XwoLP3ZZ
Malware Config
Extracted
risepro
193.233.132.51
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
Processes:
1jm94wY6.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1jm94wY6.exe -
Executes dropped EXE 2 IoCs
Processes:
EM0Qe63.exe1jm94wY6.exepid process 2524 EM0Qe63.exe 416 1jm94wY6.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
efd69f29417bb970bec5a1d5dfc3e5df6b59d154e0f68a0c8d05cc37a6e6d0a6.exeEM0Qe63.exe1jm94wY6.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" efd69f29417bb970bec5a1d5dfc3e5df6b59d154e0f68a0c8d05cc37a6e6d0a6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" EM0Qe63.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1jm94wY6.exe -
Drops file in System32 directory 4 IoCs
Processes:
1jm94wY6.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy 1jm94wY6.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 1jm94wY6.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 1jm94wY6.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 1jm94wY6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1572 schtasks.exe 4540 schtasks.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
efd69f29417bb970bec5a1d5dfc3e5df6b59d154e0f68a0c8d05cc37a6e6d0a6.exeEM0Qe63.exe1jm94wY6.exedescription pid process target process PID 1996 wrote to memory of 2524 1996 efd69f29417bb970bec5a1d5dfc3e5df6b59d154e0f68a0c8d05cc37a6e6d0a6.exe EM0Qe63.exe PID 1996 wrote to memory of 2524 1996 efd69f29417bb970bec5a1d5dfc3e5df6b59d154e0f68a0c8d05cc37a6e6d0a6.exe EM0Qe63.exe PID 1996 wrote to memory of 2524 1996 efd69f29417bb970bec5a1d5dfc3e5df6b59d154e0f68a0c8d05cc37a6e6d0a6.exe EM0Qe63.exe PID 2524 wrote to memory of 416 2524 EM0Qe63.exe 1jm94wY6.exe PID 2524 wrote to memory of 416 2524 EM0Qe63.exe 1jm94wY6.exe PID 2524 wrote to memory of 416 2524 EM0Qe63.exe 1jm94wY6.exe PID 416 wrote to memory of 4540 416 1jm94wY6.exe schtasks.exe PID 416 wrote to memory of 4540 416 1jm94wY6.exe schtasks.exe PID 416 wrote to memory of 4540 416 1jm94wY6.exe schtasks.exe PID 416 wrote to memory of 1572 416 1jm94wY6.exe schtasks.exe PID 416 wrote to memory of 1572 416 1jm94wY6.exe schtasks.exe PID 416 wrote to memory of 1572 416 1jm94wY6.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\efd69f29417bb970bec5a1d5dfc3e5df6b59d154e0f68a0c8d05cc37a6e6d0a6.exe"C:\Users\Admin\AppData\Local\Temp\efd69f29417bb970bec5a1d5dfc3e5df6b59d154e0f68a0c8d05cc37a6e6d0a6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\EM0Qe63.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\EM0Qe63.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1jm94wY6.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1jm94wY6.exe3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:416 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST4⤵
- Creates scheduled task(s)
PID:4540 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST4⤵
- Creates scheduled task(s)
PID:1572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3908
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
789KB
MD5a9d62c7f1393fc22093b73bc9969e7f0
SHA11134f90cc6caa71c500de90fcb66bf2c148b3c84
SHA2567a0d7f5f0302059e87e4b357f23d2e5c38f73fe626f160d43af36307f6911c7c
SHA512e1b04c03ff1175b3aa2a739f93404bcb9022b83879c1880d90b1934565ae509af335432c421da76e1736bcaabcb91de224e258fed69d4496193181fb26bebbdf
-
Filesize
1.6MB
MD59072223b87307b943273764dfe3d3738
SHA138ed7126d8cd914a641dbcbb690dfafa3b6da3ba
SHA256dbe6d01b04868917f0d03eec94fc1040a9db7ce93d2e999692f949981337bfe4
SHA512fb6c54a0c19e8dfb3100aadda54c1f89494dfd885c89b612e3ead85cb8977b0429db96e2e9d26a6b7f1023b4cde638d86ba248f338aa8ed8554b010d21ae56a4