Overview
overview
10Static
static
315dbe47ffc...c2.exe
windows10-2004-x64
10259d304678...83.exe
windows10-2004-x64
102692caca2a...20.exe
windows10-2004-x64
1028a50ab6e2...10.exe
windows10-2004-x64
104c05a0a402...f4.exe
windows10-2004-x64
105a9aed6661...2d.exe
windows10-2004-x64
105f5fe0dfe7...ca.exe
windows10-2004-x64
106b5a910219...c6.exe
windows10-2004-x64
106d91ecfeed...9b.exe
windows7-x64
106d91ecfeed...9b.exe
windows10-2004-x64
106ffb586f67...d9.exe
windows10-2004-x64
1073c6d3d5d7...90.exe
windows10-2004-x64
1075b625c13b...07.exe
windows10-2004-x64
108a4cf22002...f5.exe
windows7-x64
108a4cf22002...f5.exe
windows10-2004-x64
10aa03da34a3...c3.exe
windows10-2004-x64
10c4259cbbbe...3b.exe
windows10-2004-x64
10c71d93f739...fb.exe
windows10-2004-x64
10c98c961b6f...67.exe
windows10-2004-x64
10d76ee17b4a...b8.exe
windows10-2004-x64
7ec3af3633a...54.exe
windows10-2004-x64
10fbb293bc8b...e5.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 10:18
Static task
static1
Behavioral task
behavioral1
Sample
15dbe47ffc282036b5b74c9775a05b1985197b01705a5e5240936b02f6f8c2c2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
259d304678a712b51f1187d33ecd946f12224f4900cad091b3a39900d04e9d83.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
2692caca2a880cb62bad959791f7e78945d5e600364901df7fc8de45a268a520.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
28a50ab6e2f0c1302196528ba89864cb218567116ae9f4a7ff25ad2517acf510.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
4c05a0a402e12dd4248772fa3577f38e1fc9b8b060c219cf8a4890bfce5439f4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
5a9aed66614843df861e1716ffa1565f310d3f61f384e45ac0468be8b6bc162d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
5f5fe0dfe7abbcda9826593f0816a3b72630e87a3d058a3382b48820dfc0f3ca.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
6b5a910219dbef3059255fe4700c0b661a248a20051c4624275c60fcb969a4c6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
6d91ecfeedfc048e057ef390c0a9a12a14dd8dadc74b44e7d17e7d767fa6fb9b.exe
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
6d91ecfeedfc048e057ef390c0a9a12a14dd8dadc74b44e7d17e7d767fa6fb9b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
6ffb586f674fda7588cfb5e9ebac49e43e607069c4c43597e624fc42ac70b8d9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
73c6d3d5d789b4c1b22119cf829a0a27609d598ad9afb0d622c8abb66982bf90.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
75b625c13b24d7458adfc514723864292401468613eaedafdba252e90b3f5707.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral14
Sample
8a4cf2200249c16ad339a708d70a7a76427cc48fe52e324e22cb2b14c043a4f5.exe
Resource
win7-20240221-en
Behavioral task
behavioral15
Sample
8a4cf2200249c16ad339a708d70a7a76427cc48fe52e324e22cb2b14c043a4f5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
aa03da34a3df5ccd4a8378896e723e73365b3d7713664fcafe751f873108dcc3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
c4259cbbbeecc45ba6b72e216489e0c0f668de9a18069a255c88f5440350243b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
c71d93f73909af1aaed89e205cf18f3305701f5725a7f73bc47959ec2fe389fb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
c98c961b6fafcd423b7f00c273b1de0344bce9a806fb75483a3ed9f8f686a467.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
d76ee17b4a6047aa98a5b0abc7a035b345706ef3087c8b527b238db6e24fdbb8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
ec3af3633a52750aaf806f34de5b8fb483a77417b0a8182b5cd0f8fe892b0c54.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
fbb293bc8b089d284989e99bec9363092a97e4084b29e5eeb9d9ac35568bb7e5.exe
Resource
win10v2004-20240426-en
General
-
Target
c71d93f73909af1aaed89e205cf18f3305701f5725a7f73bc47959ec2fe389fb.exe
-
Size
866KB
-
MD5
cfeb8f03e651eaf7107e1b6b559cb8d6
-
SHA1
7a6c302d6add428b448a7e4ad688001227046d62
-
SHA256
c71d93f73909af1aaed89e205cf18f3305701f5725a7f73bc47959ec2fe389fb
-
SHA512
d8bb37554f97c09afb0a0055ab99715f653387cd1299dc20cf40c4b68db51307d9f5513ea3525c29f900598c881fe2e4494032e3c7e58d8d20e73bb7d8b83ba9
-
SSDEEP
24576:W0yaXtYjSDrBNRzGDFv1JkyKbo+2VV+OMVqTxwn7T:maXtY+5NwDVDrK8+22OMVqun7
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1cE92dB2.exe -
Executes dropped EXE 1 IoCs
pid Process 1112 1cE92dB2.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c71d93f73909af1aaed89e205cf18f3305701f5725a7f73bc47959ec2fe389fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1cE92dB2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3952 schtasks.exe 1180 schtasks.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3184 wrote to memory of 1112 3184 c71d93f73909af1aaed89e205cf18f3305701f5725a7f73bc47959ec2fe389fb.exe 83 PID 3184 wrote to memory of 1112 3184 c71d93f73909af1aaed89e205cf18f3305701f5725a7f73bc47959ec2fe389fb.exe 83 PID 3184 wrote to memory of 1112 3184 c71d93f73909af1aaed89e205cf18f3305701f5725a7f73bc47959ec2fe389fb.exe 83 PID 1112 wrote to memory of 3952 1112 1cE92dB2.exe 85 PID 1112 wrote to memory of 3952 1112 1cE92dB2.exe 85 PID 1112 wrote to memory of 3952 1112 1cE92dB2.exe 85 PID 1112 wrote to memory of 1180 1112 1cE92dB2.exe 87 PID 1112 wrote to memory of 1180 1112 1cE92dB2.exe 87 PID 1112 wrote to memory of 1180 1112 1cE92dB2.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\c71d93f73909af1aaed89e205cf18f3305701f5725a7f73bc47959ec2fe389fb.exe"C:\Users\Admin\AppData\Local\Temp\c71d93f73909af1aaed89e205cf18f3305701f5725a7f73bc47959ec2fe389fb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cE92dB2.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cE92dB2.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:3952
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:1180
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD535acb0eb9b001a71ed070142eddc7fa8
SHA10e369a6d5e6f8a2a5d4a1b1d612adc5ccdac660d
SHA256816da542770839f8572e86f258bc2771044b5533673cea00ea23124cdf242153
SHA512b7f2b7d010e81d4f168bd5ad218c903709044d12f7a27a991da661959f528825ea3d5fac04f6ae48b78bccb73d466a96ea1b0ff6370037ead91468cd67539ba9