Overview
overview
10Static
static
318b5f5ec44...05.exe
windows10-2004-x64
10246983943f...51.exe
windows10-2004-x64
10733ef926ae...74.exe
windows10-2004-x64
1081efe73b97...49.exe
windows10-2004-x64
1085d15c9234...a9.exe
windows10-2004-x64
10869bcbfd03...c1.exe
windows10-2004-x64
1088bcbe8e48...0e.exe
windows10-2004-x64
108e3b7e61aa...83.exe
windows10-2004-x64
1095ebfb1a5d...7b.exe
windows10-2004-x64
10a14a0df7d6...b5.exe
windows10-2004-x64
10a7de715d1e...f4.exe
windows10-2004-x64
10a95d0a23b0...b5.exe
windows10-2004-x64
10acced6c53e...9e.exe
windows10-2004-x64
10ad4ff817f4...f4.exe
windows10-2004-x64
7b5f2197dc6...dc.exe
windows10-2004-x64
10c354814644...fc.exe
windows10-2004-x64
10d12b0975bf...82.exe
windows10-2004-x64
10d49cc2c525...f0.exe
windows10-2004-x64
10e48626da66...e6.exe
windows10-2004-x64
10e622b46224...bc.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 10:56
Static task
static1
Behavioral task
behavioral1
Sample
18b5f5ec443576ad4102d53a0366fc22c8cffc5e42177408ed6e4752ad377905.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
246983943f6bf8c738f3eb566fd198a2b627f5e62bc85a048e9cb05fa064ab51.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
733ef926aecde5ac2059782a5f2fb64f8fbbf625f2beb3ca397e8b56c0b4a574.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
81efe73b978b0562c9e65634dc76439053942720aa56e6ff1e4cfc01f3ec0c49.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
85d15c923467e5894a2f36bf8563a0591dc6653d4ebd713eac8de5f3a57655a9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
869bcbfd039d3500134922f4d0ada9e8c16892c8167d8dfe873bf3063d0ef1c1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
88bcbe8e48f13c79125efeaff65fe5dcb719586f4683dca74f0287cdab35e40e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
8e3b7e61aa74a089a79cac60eb4ab68e048ad684cd4c79b7d000b22321106983.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
95ebfb1a5d55b902b4834a06e334e1b7810e32d19a0d5e6890b33312d33dac7b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
a14a0df7d62e3ee59ef076859a5922aba2949e201ebcaa2313a20715aad1fab5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
a7de715d1ee0762a29e3132e9fda5b98002750ef8ee53571208fe8b92f6225f4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
a95d0a23b0c5bde5da2656477d19360bb7e1014fc2da653fed9ec6dd0b31cfb5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
acced6c53e1b934a83d5078e487974940fb30074e0dc4027f969dbab9ca9539e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
ad4ff817f44ff7266fb94f8757fc6afe62664e7c937dabddb1878c1ca9407cf4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
b5f2197dc65f7c8ffbd0e39caf14248edd08aa46f69db02db370ce1daa32ebdc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
c35481464455ec62b97d08f9bcb8ac75eadf87ffc4cfef30c3c3fd9edaa597fc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d12b0975bf0eb912d5ace8ceb5f38f447f87b501a227b5fd3273e9392afb0c82.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
d49cc2c52587d7ccfff0f04de2d9313a7352fee098cd64deb7bb55ca2cecd7f0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
e48626da66ef50a0f8bd4d374f7aaa4931cc35197cb2826a4f29047dce4edfe6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
e622b4622421bb1baa18a66801c5d86fb7ae8872788326cfc9670abde556f2bc.exe
Resource
win10v2004-20240426-en
General
-
Target
c35481464455ec62b97d08f9bcb8ac75eadf87ffc4cfef30c3c3fd9edaa597fc.exe
-
Size
1.9MB
-
MD5
c42921cb8c80153f6b5f5d65f8f85618
-
SHA1
4205f3f556b840eece3fd1562bd5aef0b425f791
-
SHA256
c35481464455ec62b97d08f9bcb8ac75eadf87ffc4cfef30c3c3fd9edaa597fc
-
SHA512
0816afe793ae9a22faf85e9a7df3a388c8e37f163a36e0aa0de82f17c04e74454f4cbe806c82769fa12222f35a1e2a184b8be88a9b9c2b9e1d1c3aba1d07a900
-
SSDEEP
49152:RqgBPPawUWEUczq9ltHy2OG6ZDGq4f5Yrd62eKUXu:cWPPPHlHy2O9DG6rsu
Malware Config
Extracted
risepro
193.233.132.51
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1Dv96Mr0.exe -
Executes dropped EXE 2 IoCs
pid Process 4044 oy4Lu37.exe 4036 1Dv96Mr0.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c35481464455ec62b97d08f9bcb8ac75eadf87ffc4cfef30c3c3fd9edaa597fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" oy4Lu37.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1Dv96Mr0.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy 1Dv96Mr0.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 1Dv96Mr0.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 1Dv96Mr0.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 1Dv96Mr0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5080 schtasks.exe 1528 schtasks.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1820 wrote to memory of 4044 1820 c35481464455ec62b97d08f9bcb8ac75eadf87ffc4cfef30c3c3fd9edaa597fc.exe 83 PID 1820 wrote to memory of 4044 1820 c35481464455ec62b97d08f9bcb8ac75eadf87ffc4cfef30c3c3fd9edaa597fc.exe 83 PID 1820 wrote to memory of 4044 1820 c35481464455ec62b97d08f9bcb8ac75eadf87ffc4cfef30c3c3fd9edaa597fc.exe 83 PID 4044 wrote to memory of 4036 4044 oy4Lu37.exe 84 PID 4044 wrote to memory of 4036 4044 oy4Lu37.exe 84 PID 4044 wrote to memory of 4036 4044 oy4Lu37.exe 84 PID 4036 wrote to memory of 5080 4036 1Dv96Mr0.exe 85 PID 4036 wrote to memory of 5080 4036 1Dv96Mr0.exe 85 PID 4036 wrote to memory of 5080 4036 1Dv96Mr0.exe 85 PID 4036 wrote to memory of 1528 4036 1Dv96Mr0.exe 87 PID 4036 wrote to memory of 1528 4036 1Dv96Mr0.exe 87 PID 4036 wrote to memory of 1528 4036 1Dv96Mr0.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\c35481464455ec62b97d08f9bcb8ac75eadf87ffc4cfef30c3c3fd9edaa597fc.exe"C:\Users\Admin\AppData\Local\Temp\c35481464455ec62b97d08f9bcb8ac75eadf87ffc4cfef30c3c3fd9edaa597fc.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\oy4Lu37.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\oy4Lu37.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Dv96Mr0.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Dv96Mr0.exe3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST4⤵
- Creates scheduled task(s)
PID:5080
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST4⤵
- Creates scheduled task(s)
PID:1528
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
789KB
MD51dcdbcf631fb05e12487734a733f2b79
SHA19138c2ed6844cd26b1eb47dd00b1d229545acb5c
SHA256f86a9b63f356deeaa9043578e1f534cf80a101d1ff6dd058c4667253caa0da39
SHA512671cf9e503ccf8043910b7434160195118c0d06d8d8ab2804b3a7b431cf6c4145f5e2ec82deafafae3bb1e99fdff0e5eb903ac636c301ad1cb0dea7d75f06103
-
Filesize
1.6MB
MD511b13852475cc3e619eecd47b1563871
SHA1985cad14e9b3da3faf6dd3b264319420dd45ce26
SHA25653b00a9372888e384f38928b61e2e26a0b7599401edbe8af3904639db3c45164
SHA512e1366978b0c2fa8a87e945f6f7b2fdb5e2edc9700523fa34b7e9ec28367b2ba64148973fdfd81cad519b948a8c4d2905949616be974aca5d126acc6d8b111d8d