Overview
overview
10Static
static
32681e868e3...01.exe
windows10-2004-x64
10446a34b8c4...be.exe
windows10-2004-x64
10472b4c438a...4d.exe
windows7-x64
10472b4c438a...4d.exe
windows10-2004-x64
104bd9740942...ae.exe
windows10-2004-x64
10522ef7ed5d...cb.exe
windows10-2004-x64
78682bf8baa...91.exe
windows10-2004-x64
1088242c8054...22.exe
windows10-2004-x64
108f02e0ba42...1b.exe
windows10-2004-x64
1097f490d9d1...9d.exe
windows10-2004-x64
10982ac80dc3...af.exe
windows10-2004-x64
109cef0fe263...ed.exe
windows10-2004-x64
10a35e73743d...46.exe
windows10-2004-x64
10abb426fc0b...a0.exe
windows10-2004-x64
7b108a8edf9...f5.exe
windows10-2004-x64
10b654b42011...45.exe
windows10-2004-x64
10cb020fc0d9...1b.exe
windows10-2004-x64
10d2da12ea26...83.exe
windows10-2004-x64
10efd69f2941...a6.exe
windows10-2004-x64
10f093fc4510...2a.exe
windows10-2004-x64
10fde0e8258c...78.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
2681e868e36ec912cf14855e552a41583eb47da1464ad71b64ddaae780d63101.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
446a34b8c4e3ca30c5f6c10a03580a59127ae30d85ec80832cfadf9d862cd1be.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
472b4c438a30ae51bf83b08a063b74c043ceb6bb1706403bef38aa3a9afbda4d.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
472b4c438a30ae51bf83b08a063b74c043ceb6bb1706403bef38aa3a9afbda4d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
4bd974094233a10e7da32c9aadcee1df6ea2adcf713f0732f2dd1d84d4252fae.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
522ef7ed5dee9a88fd0e157cf30caee38b2797c64e4d3e150f0e618147156bcb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
8682bf8baac5da4e90ff3187b5fc619cdce2926723cce0ce1ee89e8e97a5b391.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
88242c8054974baa356b72df09969ef7d9d50033497a8ec162fab5103a16aa22.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
8f02e0ba4295116b4506be32206118a19a6184f5b2d4d67ce0083cc2c5a6da1b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
97f490d9d1c823988c616ede167b8b5d5f9889ef21b76a0949bcce168c71839d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
982ac80dc3c29453250a0bd0e8cb19fcf14d9871dfc2fc8d4363fb7dad5533af.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
9cef0fe263b3b13bc92f18dffbc2e953559059a4fe8a44f0d4f1697e6d96b2ed.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
a35e73743d1c4e1fc0961c56137fb8d5b74b8a9eb7287318325f458bcc36a546.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
abb426fc0b0227ef36280f0fdd020d1002e8fc1cf2fb7ca9671fc228e16a02a0.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
b108a8edf956b42b12ea1c64e4706dd94bb85d9796bbc155ff54e0cc26578df5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b654b420110d68633e1d1bfec8f7c1721db51174713f79737cd5cbbef252d545.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
cb020fc0d9bc2f1a1038f879535d484db85fe92edd2562e714b41c91bcabf01b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
d2da12ea26f60abee3e9f52ebc6e9f23f98b160617869929d39c982b93a45483.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
efd69f29417bb970bec5a1d5dfc3e5df6b59d154e0f68a0c8d05cc37a6e6d0a6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
f093fc45108d6daee0e2bbf5016feeaad7009b841c3db1005b2e45a282ee932a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
fde0e8258ce7f85dd1a300cd7964ca02580d162769083c1df9c9dcbbe96d9678.exe
Resource
win10v2004-20240508-en
General
-
Target
f093fc45108d6daee0e2bbf5016feeaad7009b841c3db1005b2e45a282ee932a.exe
-
Size
1.4MB
-
MD5
05e9aee0c4730498f92a4b4260383e2d
-
SHA1
fdadeca4f0b56a82cbedfa6f1909bf5aeb488030
-
SHA256
f093fc45108d6daee0e2bbf5016feeaad7009b841c3db1005b2e45a282ee932a
-
SHA512
e0011b04e3ef5551c0c26dfedddc6b6d6ebcdf540671d770db9da28aec4becc21fbf122cfe2ba978b662e53cf7c570ce64a93141f4bf41b93a6bed2eee6640fb
-
SSDEEP
24576:PyTWwygpGP9IF+QDSBNXzGY5Ywd8BNbSmGuf+HPhjDW9FlDS8g:aTriIEQ0NqYGMUN+mGrHPhjc8
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
Processes:
1ig26Ed5.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1ig26Ed5.exe -
Executes dropped EXE 3 IoCs
Processes:
Am0fm73.exeUJ2PH54.exe1ig26Ed5.exepid process 4680 Am0fm73.exe 4564 UJ2PH54.exe 4344 1ig26Ed5.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
f093fc45108d6daee0e2bbf5016feeaad7009b841c3db1005b2e45a282ee932a.exeAm0fm73.exeUJ2PH54.exe1ig26Ed5.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f093fc45108d6daee0e2bbf5016feeaad7009b841c3db1005b2e45a282ee932a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Am0fm73.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" UJ2PH54.exe Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1ig26Ed5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1248 schtasks.exe 1468 schtasks.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
f093fc45108d6daee0e2bbf5016feeaad7009b841c3db1005b2e45a282ee932a.exeAm0fm73.exeUJ2PH54.exe1ig26Ed5.exedescription pid process target process PID 4464 wrote to memory of 4680 4464 f093fc45108d6daee0e2bbf5016feeaad7009b841c3db1005b2e45a282ee932a.exe Am0fm73.exe PID 4464 wrote to memory of 4680 4464 f093fc45108d6daee0e2bbf5016feeaad7009b841c3db1005b2e45a282ee932a.exe Am0fm73.exe PID 4464 wrote to memory of 4680 4464 f093fc45108d6daee0e2bbf5016feeaad7009b841c3db1005b2e45a282ee932a.exe Am0fm73.exe PID 4680 wrote to memory of 4564 4680 Am0fm73.exe UJ2PH54.exe PID 4680 wrote to memory of 4564 4680 Am0fm73.exe UJ2PH54.exe PID 4680 wrote to memory of 4564 4680 Am0fm73.exe UJ2PH54.exe PID 4564 wrote to memory of 4344 4564 UJ2PH54.exe 1ig26Ed5.exe PID 4564 wrote to memory of 4344 4564 UJ2PH54.exe 1ig26Ed5.exe PID 4564 wrote to memory of 4344 4564 UJ2PH54.exe 1ig26Ed5.exe PID 4344 wrote to memory of 1248 4344 1ig26Ed5.exe schtasks.exe PID 4344 wrote to memory of 1248 4344 1ig26Ed5.exe schtasks.exe PID 4344 wrote to memory of 1248 4344 1ig26Ed5.exe schtasks.exe PID 4344 wrote to memory of 1468 4344 1ig26Ed5.exe schtasks.exe PID 4344 wrote to memory of 1468 4344 1ig26Ed5.exe schtasks.exe PID 4344 wrote to memory of 1468 4344 1ig26Ed5.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f093fc45108d6daee0e2bbf5016feeaad7009b841c3db1005b2e45a282ee932a.exe"C:\Users\Admin\AppData\Local\Temp\f093fc45108d6daee0e2bbf5016feeaad7009b841c3db1005b2e45a282ee932a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Am0fm73.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Am0fm73.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\UJ2PH54.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\UJ2PH54.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1ig26Ed5.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1ig26Ed5.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST5⤵
- Creates scheduled task(s)
PID:1248 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST5⤵
- Creates scheduled task(s)
PID:1468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
989KB
MD5736a61123b53a106c471a8d2562855ce
SHA1bd7d33ccf73730ec2ed17ae8ba53f2a6349930c0
SHA256459f94c37b7d904685b2f04519183d1c629173dc995523dd565bc3d0a0c1e499
SHA512002218e26aa8420fe1c0903d3ea5ca9c7ecf8699866b216495b5040b83f7d986a7471ef595a0493899557484d5793ee62a3afb4ba2d578954444a03b594f0a19
-
Filesize
866KB
MD5773ae03724ebbbaf52c119b49c40158c
SHA1c1caf33667fc4d8fa3d4987d9be13ad449d574be
SHA25640178b46ddab1ac199f687be9c347d02b77a4385160da32cbc9d5c69087d92c3
SHA512d5d3b77c1e6d8da67d8f48e58c6f8843069e47b018856e66ace70c90eba3e97a60dc093d8b5604e24ed11cbb7b1244bb74039cf12eb939845d1d3d0030844735
-
Filesize
1.5MB
MD56a1a326dd4c053394b0a045302b7b8fb
SHA1b5cd34a00b60af81bd1aed5f30193c76585bbc25
SHA256e1b59ad3bf8b8d3c85ddec88797d8ccf6d4e8673ebd3eb78e7827efda0f48027
SHA512d7fbfb32e7b72df26cf587b498f99a50c7a2d1db8e16afddc886c656f4c096358f8a17eb51f1aac5c37a3b08f2a25893b020a2d822c2f6e1dc67668a557dd67b