Overview
overview
10Static
static
30eb0accf09...b2.exe
windows10-2004-x64
1024941336d0...72.exe
windows10-2004-x64
1026a2cda7a1...98.exe
windows10-2004-x64
1029d3a95944...db.exe
windows10-2004-x64
102d75908c07...9b.exe
windows10-2004-x64
733aed805e1...e6.exe
windows10-2004-x64
1040d8e0aa1d...18.exe
windows10-2004-x64
748cb6f7d0b...c9.exe
windows10-2004-x64
10542eb4afaa...9a.exe
windows10-2004-x64
76f328c3e1d...2a.exe
windows10-2004-x64
1074692ca9aa...ea.exe
windows10-2004-x64
10759eb38c21...de.exe
windows10-2004-x64
10858cb57de5...0c.exe
windows10-2004-x64
109bd29cf05e...27.exe
windows10-2004-x64
10b0555f3c53...33.exe
windows10-2004-x64
7bde148bc51...21.exe
windows10-2004-x64
10c7e81c0377...b0.exe
windows7-x64
10c7e81c0377...b0.exe
windows10-2004-x64
10d0c5f5c327...0e.exe
windows10-2004-x64
10d165dd7703...70.exe
windows7-x64
10d165dd7703...70.exe
windows10-2004-x64
10d9645ca9ce...5b.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 11:20
Static task
static1
Behavioral task
behavioral1
Sample
0eb0accf09d83ec290b068c81be5e6c35e15cd72f8c10f74ea2ed429b7fcc8b2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
24941336d0128a7ae974066981d3a1f75cc9af91a69a49b292688943f69afa72.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
26a2cda7a1e823b15014df6457ead29cc24ca1e9d7348e5f7ce65fac3e640998.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
29d3a95944732180e7b649fa96bb2f15636a9658a83828117964eea5a39c72db.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
2d75908c0774dcb3f45e676b4c83554e0c2c94a1e96fd64e163484e0dbbf359b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
33aed805e114f04f73f867fdb7cf904e15447aa47f74e094c024c9b18c217fe6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
40d8e0aa1d01acecacb5b454de82773c5a4b5f13ec3abf8ee0ce0c906690a918.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
48cb6f7d0b36f2bddf99dded0256c01e0ed197a5ea74b14bf98bf561c0cf49c9.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
6f328c3e1d2f3ad40a09cd133e1964bbc4fc21dcbb7af8520e97006992426b2a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
74692ca9aa25e702576e835faf8a87d99d208bf02a87a5cd0cca52088e2e27ea.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
759eb38c21f37bb8710a051f23e7ca3b1fca3fafe197b70c2714bc36c21e87de.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
858cb57de5b9461a30d4dfd6c797315d00f9582d8210518ba989d761e6fb490c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9bd29cf05e48e1f9b5f02750f58864848d24e66aab5b629f9133b674bc59b527.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
b0555f3c536302c5af72051c3c2bc10649a88011e7aa16d3c661971df2866f33.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
bde148bc512eb25836030bebc3cbfd472cef53289015dbf4126dd1366b1c6421.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
c7e81c037737d5a821cf236c8453b7b00607cd99d42863e39e0d703c731be6b0.exe
Resource
win7-20231129-en
Behavioral task
behavioral18
Sample
c7e81c037737d5a821cf236c8453b7b00607cd99d42863e39e0d703c731be6b0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
d0c5f5c327d3c5cad19261fe1e5c8af4374da45c48236a7064c548a425e23a0e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
d165dd77039589d5d25d898e400cb1806ef4225f7b6af17c51cc83c2ec12d070.exe
Resource
win7-20240221-en
Behavioral task
behavioral21
Sample
d165dd77039589d5d25d898e400cb1806ef4225f7b6af17c51cc83c2ec12d070.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
d9645ca9ce715a28ec2e2bfb66f661e256335f09bba61c0b86d73a530dacb15b.exe
Resource
win10v2004-20240426-en
General
-
Target
33aed805e114f04f73f867fdb7cf904e15447aa47f74e094c024c9b18c217fe6.exe
-
Size
2.3MB
-
MD5
c3d5c7226492ba7e93bbd9ad9276d679
-
SHA1
f10dc42f76340c27d7c11324f2906ebc8dafcacb
-
SHA256
33aed805e114f04f73f867fdb7cf904e15447aa47f74e094c024c9b18c217fe6
-
SHA512
b469ab72e1f552476d4f1c4fa99a6084677e064ffa00e675083fdb35cb835d107729fb3b5143dd54b1aca11a3fea406d5704de3ae2c755d886c557e1a38329cf
-
SSDEEP
49152:EzrKxn0THgvqeQre2p7A9TwDMxoZnsrcsGuRA:ue1egiDemMGMxcZm
Malware Config
Extracted
risepro
193.233.132.51
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1GN18rb6.exe -
Executes dropped EXE 4 IoCs
pid Process 4888 nB6gu44.exe 2552 Kr2Nk72.exe 3188 SQ3TV37.exe 3308 1GN18rb6.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 33aed805e114f04f73f867fdb7cf904e15447aa47f74e094c024c9b18c217fe6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nB6gu44.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Kr2Nk72.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" SQ3TV37.exe Set value (str) \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1GN18rb6.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 1GN18rb6.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 1GN18rb6.exe File opened for modification C:\Windows\System32\GroupPolicy 1GN18rb6.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 1GN18rb6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3776 schtasks.exe 4740 schtasks.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1156 wrote to memory of 4888 1156 33aed805e114f04f73f867fdb7cf904e15447aa47f74e094c024c9b18c217fe6.exe 82 PID 1156 wrote to memory of 4888 1156 33aed805e114f04f73f867fdb7cf904e15447aa47f74e094c024c9b18c217fe6.exe 82 PID 1156 wrote to memory of 4888 1156 33aed805e114f04f73f867fdb7cf904e15447aa47f74e094c024c9b18c217fe6.exe 82 PID 4888 wrote to memory of 2552 4888 nB6gu44.exe 83 PID 4888 wrote to memory of 2552 4888 nB6gu44.exe 83 PID 4888 wrote to memory of 2552 4888 nB6gu44.exe 83 PID 2552 wrote to memory of 3188 2552 Kr2Nk72.exe 84 PID 2552 wrote to memory of 3188 2552 Kr2Nk72.exe 84 PID 2552 wrote to memory of 3188 2552 Kr2Nk72.exe 84 PID 3188 wrote to memory of 3308 3188 SQ3TV37.exe 85 PID 3188 wrote to memory of 3308 3188 SQ3TV37.exe 85 PID 3188 wrote to memory of 3308 3188 SQ3TV37.exe 85 PID 3308 wrote to memory of 3776 3308 1GN18rb6.exe 87 PID 3308 wrote to memory of 3776 3308 1GN18rb6.exe 87 PID 3308 wrote to memory of 3776 3308 1GN18rb6.exe 87 PID 3308 wrote to memory of 4740 3308 1GN18rb6.exe 91 PID 3308 wrote to memory of 4740 3308 1GN18rb6.exe 91 PID 3308 wrote to memory of 4740 3308 1GN18rb6.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\33aed805e114f04f73f867fdb7cf904e15447aa47f74e094c024c9b18c217fe6.exe"C:\Users\Admin\AppData\Local\Temp\33aed805e114f04f73f867fdb7cf904e15447aa47f74e094c024c9b18c217fe6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nB6gu44.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nB6gu44.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Kr2Nk72.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Kr2Nk72.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\SQ3TV37.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\SQ3TV37.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1GN18rb6.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1GN18rb6.exe5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:3776
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:4740
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3384
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5cc07271ed0d8c57fbf69bf97213f8110
SHA1cfb1516337663e985e42e386c3a68c2d671ab191
SHA256246346a154f5cf0e68a82cf02fd5207decb409c08a8d56187eaee67f94307647
SHA512be863aed0afe6713c34e05456347e7cadb00094377902b69c78e3ff863ce24e7c8c7152e9ad6402c262671a408af7e68b59b7a18090b634f3c014c3bc4c48404
-
Filesize
1.2MB
MD5a877d08324e98f655cd31a267a11800c
SHA120bf2f8d0d07cb12d438108ecee50911cb453d67
SHA2564a80f0916122e10076e400e6bca19caf79ad0321a585fd5dfccdf40d521450ce
SHA5129085435c12e2d141ba96454e06d66c1380a11b36f1053ae9f2db4703eca526116cffcb0ae50b104127a738dfe2094a21051659fa362aaa93698a8742c7010bab
-
Filesize
1.1MB
MD57fcc14276d015078c79098f853e69fb0
SHA169813c6963860133fed9225fe2b6eab790f1bc3d
SHA256a8dfde2fab7f815d963c20612ae539365f09d31ce67d79b0f14faa21edf47b5a
SHA512ac419f5df39a7e5a74106e2173a74928153ea3d820a812443b1f3b92077cd0d1c8ba55b3970e4c0c6f7c63b3c7a62351fa6acf9ab3da89e3ef104ee96cae547a
-
Filesize
934KB
MD5cca2babf22722d42883aa897e3bed8eb
SHA1f86b306f1716bfa3b2c9696930c756fb2b9eabd8
SHA256efbf367f505064f1edfd769388b6a3410516680eefe8838079f05a6e4e601f0e
SHA51267b10850335fa15ef0151b97671e7671c5664813f07c7afb179b47010675968598e97d02de8ba779d546d6369b794e98b512f25b4df9ec90dc48b1e562f78017