Overview
overview
10Static
static
309d331a688...e1.exe
windows10-2004-x64
100e5a6d1212...c7.exe
windows10-2004-x64
1018791f14fb...49.exe
windows10-2004-x64
10192d57a5a2...25.exe
windows10-2004-x64
71f41b39d2b...10.exe
windows10-2004-x64
102298c18576...bb.exe
windows10-2004-x64
102ec7b7ec25...b3.exe
windows10-2004-x64
102ff63e4636...cd.exe
windows10-2004-x64
103105fb3a2c...f2.exe
windows10-2004-x64
105233b9c00a...79.exe
windows10-2004-x64
1071ffbb500f...63.exe
windows10-2004-x64
1088b74d8884...16.exe
windows10-2004-x64
1093a899efb0...54.exe
windows10-2004-x64
1099144a8cae...06.exe
windows10-2004-x64
109c6fad81c8...19.exe
windows10-2004-x64
10b0c7a00ab4...9d.exe
windows10-2004-x64
10cbf1175688...f7.exe
windows10-2004-x64
10d722251ee6...28.exe
windows10-2004-x64
10daa8bcc1da...f2.exe
windows10-2004-x64
10e2046b06e3...39.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 10:50
Static task
static1
Behavioral task
behavioral1
Sample
09d331a688384c2805b4ec4c498f7514d5a4bc6b953eff0ac62ec7820785b5e1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
0e5a6d1212e96cbec9340713347cf31edfd53309be8f47f64e346582b70d4ac7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
18791f14fb58ffbff4ff37ff130565a68896eb2ff4866deeb21e8c1911b86749.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
192d57a5a279ef9bb8cdb35f53d0fc7c8893aca2545c81175b23857bc54fc125.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
1f41b39d2b8ae20411682600943b3adf98567e247168192fb07ff103e71c9710.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
2298c1857648a2d03e7260fec6bd85ba96ff550973a7c8df1efc3ff5ee212abb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
2ec7b7ec25de047e7eb1cd8f27cc8f7e111c7ac68d37c56e3938dee25147cbb3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
2ff63e46365253076d5f6b65419f2c4110f1ceb32dbb57c43db28076bdd031cd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
3105fb3a2cc9654d1eac3354da0a10dfc792e32266a2a7a18fe16764e0b6bff2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
5233b9c00ad7ff437dc70a2133e2e6251bcd63221cf9acbc7f1f8b00c9305c79.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
71ffbb500f4a8485edaa4aaeea3a716a9bbef886b7e16859b9f251f26a975963.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
88b74d8884f09632e668bea54668a44beb33e28e6d34636e7b8888fffc0f0f16.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
93a899efb0c194800223fca15c717009673f08a1a62d33fa602dfbcbc0b26454.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
99144a8cae61109b46016ef756589ba3aa71222da541e3bda432b738f7469d06.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
9c6fad81c8c5b4e4185f597e8ecb47fd56f1147c7c2bc851eb0e36a99fa9b019.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
b0c7a00ab444001cd63f40a54db27100ea773e014721080a2b1279c33f37269d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
cbf11756881901fd292b570bc3bb19b579c924b2d7f37bb2cf69de109a1da4f7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
d722251ee6167c7e35bae3b84b679d483609f718be9b0d4851cca6d9ccfdee28.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
daa8bcc1daced201a8aefaa114e1461b21ab9e5e8728c6d43210d648bb0ba0f2.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
e2046b06e3810ca229ccfdfa24bc43ef690f3fb1808988596f1eec296ceadf39.exe
Resource
win10v2004-20240508-en
General
-
Target
93a899efb0c194800223fca15c717009673f08a1a62d33fa602dfbcbc0b26454.exe
-
Size
2.1MB
-
MD5
155d142955e7ff8f5534710b55af6954
-
SHA1
6ed09060a0d774842db8eba25e78e987009a7522
-
SHA256
93a899efb0c194800223fca15c717009673f08a1a62d33fa602dfbcbc0b26454
-
SHA512
e4cdbbdbbeab5d787ce36ca403d6427cf77c9464bea4b3d1ac9c89febac4d5c71f3a25ff9895b63a37e79026900629b4bc0af4953dac8cb7acdf8769c623af68
-
SSDEEP
49152:yVE8IIQ+bv+WEgM+KqugEd0Yo2v4ooB6hbc6vKX4E:jIQ16Ct0YoHEM
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1zz82YH8.exe -
Executes dropped EXE 4 IoCs
pid Process 5060 TZ0bK81.exe 4296 Sd6Ut59.exe 2600 xD9Pp38.exe 4264 1zz82YH8.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 93a899efb0c194800223fca15c717009673f08a1a62d33fa602dfbcbc0b26454.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" TZ0bK81.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Sd6Ut59.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" xD9Pp38.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1zz82YH8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3040 schtasks.exe 1452 schtasks.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3420 wrote to memory of 5060 3420 93a899efb0c194800223fca15c717009673f08a1a62d33fa602dfbcbc0b26454.exe 83 PID 3420 wrote to memory of 5060 3420 93a899efb0c194800223fca15c717009673f08a1a62d33fa602dfbcbc0b26454.exe 83 PID 3420 wrote to memory of 5060 3420 93a899efb0c194800223fca15c717009673f08a1a62d33fa602dfbcbc0b26454.exe 83 PID 5060 wrote to memory of 4296 5060 TZ0bK81.exe 84 PID 5060 wrote to memory of 4296 5060 TZ0bK81.exe 84 PID 5060 wrote to memory of 4296 5060 TZ0bK81.exe 84 PID 4296 wrote to memory of 2600 4296 Sd6Ut59.exe 85 PID 4296 wrote to memory of 2600 4296 Sd6Ut59.exe 85 PID 4296 wrote to memory of 2600 4296 Sd6Ut59.exe 85 PID 2600 wrote to memory of 4264 2600 xD9Pp38.exe 86 PID 2600 wrote to memory of 4264 2600 xD9Pp38.exe 86 PID 2600 wrote to memory of 4264 2600 xD9Pp38.exe 86 PID 4264 wrote to memory of 3040 4264 1zz82YH8.exe 87 PID 4264 wrote to memory of 3040 4264 1zz82YH8.exe 87 PID 4264 wrote to memory of 3040 4264 1zz82YH8.exe 87 PID 4264 wrote to memory of 1452 4264 1zz82YH8.exe 90 PID 4264 wrote to memory of 1452 4264 1zz82YH8.exe 90 PID 4264 wrote to memory of 1452 4264 1zz82YH8.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\93a899efb0c194800223fca15c717009673f08a1a62d33fa602dfbcbc0b26454.exe"C:\Users\Admin\AppData\Local\Temp\93a899efb0c194800223fca15c717009673f08a1a62d33fa602dfbcbc0b26454.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\TZ0bK81.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\TZ0bK81.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Sd6Ut59.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Sd6Ut59.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\xD9Pp38.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\xD9Pp38.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1zz82YH8.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1zz82YH8.exe5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:3040
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:1452
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD57f884ce73de9ddbb43e74ee274f4810b
SHA10ebbb5426dfdff6f10cdb7c149b4ee95d7e2d997
SHA256198e4dad0d43e0f2dd1d141528b69d1e08abe7d631b97f5d4c528542253305fe
SHA512fd40a207296aa36992fe7cb7f4435cec2e4ab93e98d82bf380151a091a971acb618130cc09e55607f5681ee0aad24007d32a11fbd2564619565dc1550e3c4522
-
Filesize
1.2MB
MD5532e3b016db6a24e80c0f70e8eb4b82d
SHA1a8c81845d2f59a7ef48710a63718f2d24d91d4f8
SHA256e622b4622421bb1baa18a66801c5d86fb7ae8872788326cfc9670abde556f2bc
SHA512075716fdba9f8df325bfbcfd1835cace75bb91bf2d667ea35701f935da7749261e51294d913432783a7e55f8ad878887bfefacf8edebb305bfa6b812f0dd05ee
-
Filesize
1.0MB
MD526edda9ff55e60a99047a3c9ef49f171
SHA1dc4da1cfbcd3dbc61179d0a883f44f9a1b9453a0
SHA256b4eec543f1454083d8f69693976072d5c2ae563ee3706407e30745d06e9869f5
SHA512c8176c616734216e06afeded6359728cd9d8672e99e14542afb5ddd31a6f460b5ba2fe39513062202e42233c00f936379446b80add6a650c60e9088bf468b843
-
Filesize
1.3MB
MD5b9edc27f5d146d3cf981be04204004aa
SHA17629d033d2d13e4a72511047e0196d285d05c66e
SHA25606e3ee57fb8d0d6673a70d10207035552b3ff2303b36f025ce7a024e01e9a0c5
SHA512689f6831124e015cb8b3ea46090f2e3439c967e45fb2a523cf64cea50abfab1184ea5b382c3214bd94fdd9c4c5bea1dd7e45ceeaa70292eb7b5fcabfbea7dbaf