Overview
overview
10Static
static
315dbe47ffc...c2.exe
windows10-2004-x64
10259d304678...83.exe
windows10-2004-x64
102692caca2a...20.exe
windows10-2004-x64
1028a50ab6e2...10.exe
windows10-2004-x64
104c05a0a402...f4.exe
windows10-2004-x64
105a9aed6661...2d.exe
windows10-2004-x64
105f5fe0dfe7...ca.exe
windows10-2004-x64
106b5a910219...c6.exe
windows10-2004-x64
106d91ecfeed...9b.exe
windows7-x64
106d91ecfeed...9b.exe
windows10-2004-x64
106ffb586f67...d9.exe
windows10-2004-x64
1073c6d3d5d7...90.exe
windows10-2004-x64
1075b625c13b...07.exe
windows10-2004-x64
108a4cf22002...f5.exe
windows7-x64
108a4cf22002...f5.exe
windows10-2004-x64
10aa03da34a3...c3.exe
windows10-2004-x64
10c4259cbbbe...3b.exe
windows10-2004-x64
10c71d93f739...fb.exe
windows10-2004-x64
10c98c961b6f...67.exe
windows10-2004-x64
10d76ee17b4a...b8.exe
windows10-2004-x64
7ec3af3633a...54.exe
windows10-2004-x64
10fbb293bc8b...e5.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 10:18
Static task
static1
Behavioral task
behavioral1
Sample
15dbe47ffc282036b5b74c9775a05b1985197b01705a5e5240936b02f6f8c2c2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
259d304678a712b51f1187d33ecd946f12224f4900cad091b3a39900d04e9d83.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
2692caca2a880cb62bad959791f7e78945d5e600364901df7fc8de45a268a520.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
28a50ab6e2f0c1302196528ba89864cb218567116ae9f4a7ff25ad2517acf510.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
4c05a0a402e12dd4248772fa3577f38e1fc9b8b060c219cf8a4890bfce5439f4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
5a9aed66614843df861e1716ffa1565f310d3f61f384e45ac0468be8b6bc162d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
5f5fe0dfe7abbcda9826593f0816a3b72630e87a3d058a3382b48820dfc0f3ca.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
6b5a910219dbef3059255fe4700c0b661a248a20051c4624275c60fcb969a4c6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
6d91ecfeedfc048e057ef390c0a9a12a14dd8dadc74b44e7d17e7d767fa6fb9b.exe
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
6d91ecfeedfc048e057ef390c0a9a12a14dd8dadc74b44e7d17e7d767fa6fb9b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
6ffb586f674fda7588cfb5e9ebac49e43e607069c4c43597e624fc42ac70b8d9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
73c6d3d5d789b4c1b22119cf829a0a27609d598ad9afb0d622c8abb66982bf90.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
75b625c13b24d7458adfc514723864292401468613eaedafdba252e90b3f5707.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral14
Sample
8a4cf2200249c16ad339a708d70a7a76427cc48fe52e324e22cb2b14c043a4f5.exe
Resource
win7-20240221-en
Behavioral task
behavioral15
Sample
8a4cf2200249c16ad339a708d70a7a76427cc48fe52e324e22cb2b14c043a4f5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
aa03da34a3df5ccd4a8378896e723e73365b3d7713664fcafe751f873108dcc3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
c4259cbbbeecc45ba6b72e216489e0c0f668de9a18069a255c88f5440350243b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
c71d93f73909af1aaed89e205cf18f3305701f5725a7f73bc47959ec2fe389fb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
c98c961b6fafcd423b7f00c273b1de0344bce9a806fb75483a3ed9f8f686a467.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
d76ee17b4a6047aa98a5b0abc7a035b345706ef3087c8b527b238db6e24fdbb8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
ec3af3633a52750aaf806f34de5b8fb483a77417b0a8182b5cd0f8fe892b0c54.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
fbb293bc8b089d284989e99bec9363092a97e4084b29e5eeb9d9ac35568bb7e5.exe
Resource
win10v2004-20240426-en
General
-
Target
73c6d3d5d789b4c1b22119cf829a0a27609d598ad9afb0d622c8abb66982bf90.exe
-
Size
2.6MB
-
MD5
d21f9567d6dda14a5e3e3ae7a66b06c0
-
SHA1
87ac62ba9d060d485d6b415b0a62eb5dafe7551c
-
SHA256
73c6d3d5d789b4c1b22119cf829a0a27609d598ad9afb0d622c8abb66982bf90
-
SHA512
fa63ef01801903182b3aca8cebecca0117a2ae0db22148591c4f6abb5a4df1f612def10e6f07d435bd678722430fc02de92cf9a183417533368a242551d92a8e
-
SSDEEP
49152:KGonaL0kNsEzseJ8vVP3dk/vKj/ElTdd921W4M5AMCa0UU7Wd+RfylY7R4:zoaNenvVfdkHKj/mxX0cAd5UU7C2yy7O
Malware Config
Extracted
risepro
193.233.132.51
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1pX45zc3.exe -
Executes dropped EXE 4 IoCs
pid Process 764 kX3ni75.exe 3556 LF2qp63.exe 3212 Xh1rS39.exe 1832 1pX45zc3.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 73c6d3d5d789b4c1b22119cf829a0a27609d598ad9afb0d622c8abb66982bf90.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" kX3ni75.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" LF2qp63.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Xh1rS39.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1pX45zc3.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy 1pX45zc3.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 1pX45zc3.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 1pX45zc3.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 1pX45zc3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2880 schtasks.exe 1624 schtasks.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1220 wrote to memory of 764 1220 73c6d3d5d789b4c1b22119cf829a0a27609d598ad9afb0d622c8abb66982bf90.exe 83 PID 1220 wrote to memory of 764 1220 73c6d3d5d789b4c1b22119cf829a0a27609d598ad9afb0d622c8abb66982bf90.exe 83 PID 1220 wrote to memory of 764 1220 73c6d3d5d789b4c1b22119cf829a0a27609d598ad9afb0d622c8abb66982bf90.exe 83 PID 764 wrote to memory of 3556 764 kX3ni75.exe 84 PID 764 wrote to memory of 3556 764 kX3ni75.exe 84 PID 764 wrote to memory of 3556 764 kX3ni75.exe 84 PID 3556 wrote to memory of 3212 3556 LF2qp63.exe 85 PID 3556 wrote to memory of 3212 3556 LF2qp63.exe 85 PID 3556 wrote to memory of 3212 3556 LF2qp63.exe 85 PID 3212 wrote to memory of 1832 3212 Xh1rS39.exe 86 PID 3212 wrote to memory of 1832 3212 Xh1rS39.exe 86 PID 3212 wrote to memory of 1832 3212 Xh1rS39.exe 86 PID 1832 wrote to memory of 2880 1832 1pX45zc3.exe 88 PID 1832 wrote to memory of 2880 1832 1pX45zc3.exe 88 PID 1832 wrote to memory of 2880 1832 1pX45zc3.exe 88 PID 1832 wrote to memory of 1624 1832 1pX45zc3.exe 92 PID 1832 wrote to memory of 1624 1832 1pX45zc3.exe 92 PID 1832 wrote to memory of 1624 1832 1pX45zc3.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\73c6d3d5d789b4c1b22119cf829a0a27609d598ad9afb0d622c8abb66982bf90.exe"C:\Users\Admin\AppData\Local\Temp\73c6d3d5d789b4c1b22119cf829a0a27609d598ad9afb0d622c8abb66982bf90.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kX3ni75.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\kX3ni75.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\LF2qp63.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\LF2qp63.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Xh1rS39.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Xh1rS39.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1pX45zc3.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1pX45zc3.exe5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:2880
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:1624
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:5004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5078d83aa722e2ca8d742a06c238b8cdb
SHA11e243ae94d694bd1cc31e469fe1d9cac1be029cb
SHA2562ab9a6829d62d2e17d6dd958cf8ed2d254a7be54010050d3d655600b951e73c6
SHA5126b09e5e4eac8f154ee9e0d52920c2fe6df2ec2f7cfcaf43a64c2684fee34f3b24fd7028ecfb49eab97bacf983413bb484a9da1225efc923d7fa013492d158f7a
-
Filesize
1.7MB
MD56f66ea609774ecc8d09237c69b016693
SHA106d9eb78b87c71eb6dbb1f12d6dc610b4b690971
SHA2560281c5cb866f3382df46c269d77f08e741546e6e86806dc6888520975e65683f
SHA5123230db26006968bc637a482b2b1335e3fbc4693abe7528ddfe0237db67c9933e3d49b1cf73ab186a08e5a3150644d1709738516d6831aa15762a38d7940082a9
-
Filesize
789KB
MD50d87ce9c9540049e7556d5061dbb4232
SHA15bb99607183ac63f9d2a8630e400dc2dcf0f59f3
SHA25697fd3060a8bb10a74c6a9e72629897287b76603d11cd1a8ac544c6df77632e0c
SHA51289ee8df61872474189e405904a2bd7176779a27569a6e3473c230659395e8d08a75ac1a8e16d2ac8d5ee17765568b6328923ffb362e3e340e3ecf7dfdd07e2ee
-
Filesize
1.6MB
MD5438cae3f2bcb4de7902511bab0df2e9b
SHA150018267eec70cd7c410ad6184041d5a4ec380ee
SHA2565b9632d57f51276f2e63438ba02b1374726576f2fb11cab75e965b9499bfeae3
SHA512e5c6b18d567d758be63167f5450d60d9226207f12d3cdd92f2eebbbcf0873c2b329c43b24c8e2c94ab89ea6e15e33df75735af474a67b944b4fd51f2150f1942