Overview
overview
10Static
static
300081e34e8...ea.exe
windows10-2004-x64
1003c5b52913...29.exe
windows10-2004-x64
10119de5a5cb...31.exe
windows10-2004-x64
101d1b24f346...2d.exe
windows10-2004-x64
103a50f05cf8...e5.exe
windows10-2004-x64
1047e26a3424...26.exe
windows10-2004-x64
105cb2e3146e...38.exe
windows10-2004-x64
75f31ea5f4e...b6.exe
windows10-2004-x64
10691f866dcf...9a.exe
windows10-2004-x64
1069d4397e3b...21.exe
windows10-2004-x64
10793977371c...71.exe
windows10-2004-x64
10823d46bb20...3e.exe
windows10-2004-x64
1089cc8588fd...62.exe
windows10-2004-x64
1098c86667f1...3f.exe
windows10-2004-x64
109f2ebdaf30...d3.exe
windows10-2004-x64
10ad2c12e934...be.exe
windows10-2004-x64
10c07f7b11ef...de.exe
windows10-2004-x64
10c2b3007441...41.exe
windows10-2004-x64
10c2c2bc25ff...d6.exe
windows7-x64
10c2c2bc25ff...d6.exe
windows10-2004-x64
10c8ec968939...44.exe
windows10-2004-x64
10cfdd198480...c6.exe
windows10-2004-x64
10e74ebb8467...40.exe
windows10-2004-x64
10e7cf07de33...a0.exe
windows10-2004-x64
10e8089d2898...9f.exe
windows10-2004-x64
10f298002951...fc.exe
windows7-x64
10f298002951...fc.exe
windows10-2004-x64
10f9420469aa...4f.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 12:33
Static task
static1
Behavioral task
behavioral1
Sample
00081e34e876bca12f70718201cced140ead03a90881cda32a50f9f68a256cea.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
03c5b52913f2d935873e6576fc8246512a2381daa2ae332880d218afe379df29.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
119de5a5cbeeed307dc04cbf5ded4da088737541cdaebdb15683088ea4151d31.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
1d1b24f346602e2379272d189cb2e6e1b03f832a0f4cef4aa550aeda03407c2d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
3a50f05cf835b0751cd1bf42e4980ad9f9e3c83a3629331a0cdf1ed1240874e5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
47e26a3424119bb3474243a62c68d0c38747b303822e8e6d0198c8fc44796126.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
5cb2e3146ea3274b3f079e836685e2606cf1e33338f3d1adfe019657232fa638.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
5f31ea5f4eff3ab14ef031f762f9d4bbea7989361e08a9f023d0687a4139f8b6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
691f866dcf8672a185591df3654e1023bf55156531bb957ebf2d01b38adccd9a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
69d4397e3b55b04c8e1679751f0367e5ee1956dca9f17aa05804b89140026921.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
793977371c7b2f0c227ab38879d056d2d4121073f5f9a8204a60ac2f3238a471.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
823d46bb2009cf2d0669fdc864873d4184fbb02cc2836de9d352750179eec13e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
89cc8588fdd283d65796d258d20da78cc3e96dda70483c000ab1ff1232fa5562.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
98c86667f1ebf054c7f37dbaadbc5346fa4eb658c90ca2b27f18fc9a73e1e23f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
9f2ebdaf308ea075223c735a2bda214b336c9e5b85e7eea51d6f701c535414d3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
ad2c12e934ce4a8c4fdd4abf52a21352a8456bc150312c8642d1528f0b44ebbe.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
c07f7b11efb87573ed231edeeb982fc58c253f72387321ec3736463e6ea4a7de.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
c2b30074415b46d19f46cfb5af14cc647a982661dec4c01c99d01c052a77bc41.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
c2c2bc25ff713469ab99ce4873da4568ff91920dd5f18365b0bccc99f89f52d6.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
c2c2bc25ff713469ab99ce4873da4568ff91920dd5f18365b0bccc99f89f52d6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
c8ec96893956dfddde7afe6387866ad1e9246e552dd28a3b5af097fc3b5ced44.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
cfdd1984803e69136f3df9a29df5f12b0e779369443871fd786a34fa68317ec6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
e74ebb8467d5d586d2a4f3c223c158072e53cabf7285466f9a7ad66a30412d40.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral24
Sample
e7cf07de33635cc163ae13ce8b8adfe9ec1289ef2a77d4635c1b02bd7bd80aa0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
e8089d289872dff0d032ef9544f3019d0bb5fcff11996290619e1de6d78c7c9f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral26
Sample
f298002951f275351953751a44b736ad2cdb679a2cd29bda1f4f65facb4944fc.exe
Resource
win7-20240508-en
Behavioral task
behavioral27
Sample
f298002951f275351953751a44b736ad2cdb679a2cd29bda1f4f65facb4944fc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral28
Sample
f9420469aa3326f8f0142d01cbe53363a015e3579644b84fcce388b71edb614f.exe
Resource
win10v2004-20240508-en
General
-
Target
e8089d289872dff0d032ef9544f3019d0bb5fcff11996290619e1de6d78c7c9f.exe
-
Size
1.2MB
-
MD5
e6801fc47ae8b20cda4d61811bb4e7ce
-
SHA1
ea56fb30485b1ad8997bd817391c3b5bf9ca3cdd
-
SHA256
e8089d289872dff0d032ef9544f3019d0bb5fcff11996290619e1de6d78c7c9f
-
SHA512
59c6785771fa852107b95613aad6e0497d2821b93d7321b5564279a1a6c5c53d53db3c43ee6bd5f2b2ce0d292a7dc2ac765582501cf097c7be8cffd7d8cd161c
-
SSDEEP
24576:Z6ytqGCld4xfCNQWd1Yzgp888yXADP47ksJ9oClbcdr7fAS:vtqRIhWd1YzgpHYDjsPfCr7
Malware Config
Extracted
risepro
193.233.132.51
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
Processes:
1aW53hz2.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1aW53hz2.exe -
Executes dropped EXE 2 IoCs
Processes:
oG0Jl61.exe1aW53hz2.exepid process 2356 oG0Jl61.exe 2748 1aW53hz2.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
e8089d289872dff0d032ef9544f3019d0bb5fcff11996290619e1de6d78c7c9f.exeoG0Jl61.exe1aW53hz2.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e8089d289872dff0d032ef9544f3019d0bb5fcff11996290619e1de6d78c7c9f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" oG0Jl61.exe Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1aW53hz2.exe -
Drops file in System32 directory 4 IoCs
Processes:
1aW53hz2.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy 1aW53hz2.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 1aW53hz2.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 1aW53hz2.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 1aW53hz2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3308 schtasks.exe 2220 schtasks.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
e8089d289872dff0d032ef9544f3019d0bb5fcff11996290619e1de6d78c7c9f.exeoG0Jl61.exe1aW53hz2.exedescription pid process target process PID 4172 wrote to memory of 2356 4172 e8089d289872dff0d032ef9544f3019d0bb5fcff11996290619e1de6d78c7c9f.exe oG0Jl61.exe PID 4172 wrote to memory of 2356 4172 e8089d289872dff0d032ef9544f3019d0bb5fcff11996290619e1de6d78c7c9f.exe oG0Jl61.exe PID 4172 wrote to memory of 2356 4172 e8089d289872dff0d032ef9544f3019d0bb5fcff11996290619e1de6d78c7c9f.exe oG0Jl61.exe PID 2356 wrote to memory of 2748 2356 oG0Jl61.exe 1aW53hz2.exe PID 2356 wrote to memory of 2748 2356 oG0Jl61.exe 1aW53hz2.exe PID 2356 wrote to memory of 2748 2356 oG0Jl61.exe 1aW53hz2.exe PID 2748 wrote to memory of 3308 2748 1aW53hz2.exe schtasks.exe PID 2748 wrote to memory of 3308 2748 1aW53hz2.exe schtasks.exe PID 2748 wrote to memory of 3308 2748 1aW53hz2.exe schtasks.exe PID 2748 wrote to memory of 2220 2748 1aW53hz2.exe schtasks.exe PID 2748 wrote to memory of 2220 2748 1aW53hz2.exe schtasks.exe PID 2748 wrote to memory of 2220 2748 1aW53hz2.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8089d289872dff0d032ef9544f3019d0bb5fcff11996290619e1de6d78c7c9f.exe"C:\Users\Admin\AppData\Local\Temp\e8089d289872dff0d032ef9544f3019d0bb5fcff11996290619e1de6d78c7c9f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\oG0Jl61.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\oG0Jl61.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1aW53hz2.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1aW53hz2.exe3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST4⤵
- Creates scheduled task(s)
PID:3308 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST4⤵
- Creates scheduled task(s)
PID:2220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
789KB
MD59fe511cb64d2439cb7d6a9e95a38d13e
SHA1e90df9de8c19269d694c2f8e73f5ea3d6152b9ac
SHA256e1d7461761360b1b711467917ee6c4fcec188aaf20abd253cd45b2f80a46395f
SHA512eb0177de3d1082e9de8668232bd7ffb165c5e802fd36c5baa4776e1c704e11e7141958e8850986147bfdb3194e886cc8bf9302990d50540821ae76753c491889
-
Filesize
1.6MB
MD54f6e1ad85959c02a975bfa4337edee15
SHA1c9ee319640eced0794bce58bf9c26779eefe1e96
SHA256ca88b8ff8bbee9d036e1378aba0b4db925bd2a0a9e17caf52c187e178c2b6a27
SHA512a68fb038df0faa9e9c330f598caa34ea0a62b97acf699c16585bb7b6f0e428a27c54fad6cb552bdd5f4ab1354ec8cd7854b1c2bfacc86e626fe2aeb52ddd2799