Overview
overview
10Static
static
32ac9284d26...2e.exe
windows10-2004-x64
1046054179cb...c6.exe
windows10-2004-x64
74da066114f...cb.exe
windows10-2004-x64
1052fd0a92cd...e8.exe
windows10-2004-x64
1064b627f8b2...dc.exe
windows10-2004-x64
107343af2588...64.exe
windows10-2004-x64
10913938eed9...a6.exe
windows10-2004-x64
10963caa90e2...8b.exe
windows7-x64
10963caa90e2...8b.exe
windows10-2004-x64
10993b22cd0e...bb.exe
windows10-2004-x64
109e4d940a32...56.exe
windows10-2004-x64
10b093b62b3c...3a.exe
windows10-2004-x64
10b60133d8c6...87.exe
windows10-2004-x64
10b88e4acc8b...70.exe
windows10-2004-x64
10b9e66aabb2...21.exe
windows10-2004-x64
10ba66c3ba45...93.exe
windows10-2004-x64
10ca4dd99dd7...5e.exe
windows10-2004-x64
10da83df46c9...bd.exe
windows7-x64
10da83df46c9...bd.exe
windows10-2004-x64
10e40b073703...73.exe
windows10-2004-x64
10e90aeb6eb5...2c.exe
windows10-2004-x64
10fa7f367abb...e6.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 14:45
Static task
static1
Behavioral task
behavioral1
Sample
2ac9284d26694cef6e105c1d2811bfa8f9f4ad619164ac6068f85f79fdc93c2e.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
46054179cb2d9b509f8a1029b4d1b357f32a91ab0af933d26deeaaae266db1c6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
4da066114fff05c7f108852d67f4151134d789b0b406c964771aa61acdaf28cb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
52fd0a92cd193f49dd929ce5ff9680fad847ee599a1bcf1b3d85bf92a28149e8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
64b627f8b2e8627a31f5ccb6fd6d30c39a1cd72c7bf4eb689910c2ce78d646dc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
7343af258896b872f85a24f931bee9fc4d58298b4225602c4a002334ee484164.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
913938eed99c7cecb554ea106699cb053edd02b8f457631f7e810dff3f3bbfa6.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
963caa90e29c238b3f03e62737f229b75eea1ca9df309b4f2016fe5bf9afee8b.exe
Resource
win7-20240215-en
Behavioral task
behavioral9
Sample
963caa90e29c238b3f03e62737f229b75eea1ca9df309b4f2016fe5bf9afee8b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
993b22cd0edfed671f3110dc80dd02946e17220bbeed7d83c7fc5abec04c3dbb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
9e4d940a325e9b72d46353fc864673d69a691a5708c222a2124623dbb1d29056.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
b093b62b3c10bec126678999d01ec29829b6cd97661fc6492cc56c7a9503c93a.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
b60133d8c678905dd786ba8cd2dfcb7357ea3c1adea3c733147a681537f91987.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
b88e4acc8b5bc7d78960ffffe70c54c5b2d30e7010e22306b70f7cc6b4629370.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
b9e66aabb221e3e3118a47d09299a0e6940e137a234b31c5a1aa3a72d2d96121.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
ba66c3ba45ca9b8976288e133180837ff25f0e016b2c79dc3945bba768329c93.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
ca4dd99dd7103ec05d0d43690019a1de3a654140e64a44ae16dc101ba0a5895e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
da83df46c9a090a82fe6e6cb5ea91ec010777168eccd438ca33ac3ac723c9ebd.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
da83df46c9a090a82fe6e6cb5ea91ec010777168eccd438ca33ac3ac723c9ebd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
e40b0737038122a56b3737a041c631f84c0e0d0fd97111d05f689d73301a2e73.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
e90aeb6eb581fc03df5540f7bbbc8cb887bb885815085075594020a3e9b2ec2c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
fa7f367abb26ee1daca84a0703ee7110f42a619fee072651c4f5efff7f782ae6.exe
Resource
win10v2004-20240508-en
General
-
Target
b093b62b3c10bec126678999d01ec29829b6cd97661fc6492cc56c7a9503c93a.exe
-
Size
989KB
-
MD5
4ce53a8b5e242c9786f4e5c93a30e998
-
SHA1
a4e02da66013d27c523466e8cd5fc1c01a9fe7a5
-
SHA256
b093b62b3c10bec126678999d01ec29829b6cd97661fc6492cc56c7a9503c93a
-
SHA512
f6c2ffbf3b1bd4fb783f2745c6b0e551d83ee2143a76f8d7158700ec3ada488e74a5da61d47cb5b852d9668d3b4ff45e51c102b4c43e5cdf113da1953db79192
-
SSDEEP
24576:OyatlDC2DSBNRzvfyb/7TJkVqbgvvLerBOHvQ2SfuBn:doENlUDVyqEvvGBOHv1G
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
Processes:
1Le64Mh4.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1Le64Mh4.exe -
Executes dropped EXE 2 IoCs
Processes:
Ct4aX25.exe1Le64Mh4.exepid process 4476 Ct4aX25.exe 1356 1Le64Mh4.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
b093b62b3c10bec126678999d01ec29829b6cd97661fc6492cc56c7a9503c93a.exeCt4aX25.exe1Le64Mh4.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b093b62b3c10bec126678999d01ec29829b6cd97661fc6492cc56c7a9503c93a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Ct4aX25.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1Le64Mh4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3788 schtasks.exe 4604 schtasks.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
b093b62b3c10bec126678999d01ec29829b6cd97661fc6492cc56c7a9503c93a.exeCt4aX25.exe1Le64Mh4.exedescription pid process target process PID 2916 wrote to memory of 4476 2916 b093b62b3c10bec126678999d01ec29829b6cd97661fc6492cc56c7a9503c93a.exe Ct4aX25.exe PID 2916 wrote to memory of 4476 2916 b093b62b3c10bec126678999d01ec29829b6cd97661fc6492cc56c7a9503c93a.exe Ct4aX25.exe PID 2916 wrote to memory of 4476 2916 b093b62b3c10bec126678999d01ec29829b6cd97661fc6492cc56c7a9503c93a.exe Ct4aX25.exe PID 4476 wrote to memory of 1356 4476 Ct4aX25.exe 1Le64Mh4.exe PID 4476 wrote to memory of 1356 4476 Ct4aX25.exe 1Le64Mh4.exe PID 4476 wrote to memory of 1356 4476 Ct4aX25.exe 1Le64Mh4.exe PID 1356 wrote to memory of 3788 1356 1Le64Mh4.exe schtasks.exe PID 1356 wrote to memory of 3788 1356 1Le64Mh4.exe schtasks.exe PID 1356 wrote to memory of 3788 1356 1Le64Mh4.exe schtasks.exe PID 1356 wrote to memory of 4604 1356 1Le64Mh4.exe schtasks.exe PID 1356 wrote to memory of 4604 1356 1Le64Mh4.exe schtasks.exe PID 1356 wrote to memory of 4604 1356 1Le64Mh4.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b093b62b3c10bec126678999d01ec29829b6cd97661fc6492cc56c7a9503c93a.exe"C:\Users\Admin\AppData\Local\Temp\b093b62b3c10bec126678999d01ec29829b6cd97661fc6492cc56c7a9503c93a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ct4aX25.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ct4aX25.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Le64Mh4.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Le64Mh4.exe3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST4⤵
- Creates scheduled task(s)
PID:3788 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST4⤵
- Creates scheduled task(s)
PID:4604
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3824 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:81⤵PID:4156
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
866KB
MD572f76c6644a01d1c973d33f19aa41c86
SHA1fdb377bc5d582bc73a83aa86fd88640fb4d69674
SHA2561893c7f2af0031bc8be39ecf03fe8c7ffc3029f2dc639596ed2a6a0395015bb6
SHA512edffdbe765584bd6ba72fc744d9d76c105614dc329b53d6d00f6005470da0a5140560adef79474f65ee7eb8ea73eb426c65eb21230802926efb7b99887c8932f
-
Filesize
1.5MB
MD5aa2d5de1c8a83d297dad6af8c2a968c9
SHA129f8f648eb0eaaf78aec45986644edd5ef18e01b
SHA256c82d8e029611f09bfa3816cc697122f42b0bb0effc423000bc9c52eb070abf86
SHA5122c820eece53e39562c76ec57cd3ace8ffd27fcc80691310a895a7b4be2dd783d26a7a95e8f6c6e880df74683ef6bd7c98f840497dffaa02c14077dea38c6676e