Overview
overview
10Static
static
10[DemonArch...fb.exe
windows7-x64
1[DemonArch...4e.exe
windows7-x64
7[DemonArch...86.exe
windows7-x64
[DemonArch...1e.exe
windows7-x64
10[DemonArch...a6.exe
windows7-x64
7[DemonArch...a8.exe
windows7-x64
1[DemonArch...4b.exe
windows7-x64
3[DemonArch...6b.dll
windows7-x64
1[DemonArch...23.exe
windows7-x64
8[DemonArch...38.exe
windows7-x64
10[DemonArch...94.exe
windows7-x64
10[DemonArch...03.exe
windows7-x64
5[DemonArch...96.exe
windows7-x64
10[DemonArch...f0.dll
windows7-x64
3[DemonArch...4c.exe
windows7-x64
10[DemonArch...b3.exe
windows7-x64
1[DemonArch...44.exe
windows7-x64
[DemonArch...13.exe
windows7-x64
1[DemonArch...22.exe
windows7-x64
10[DemonArch...7e.exe
windows7-x64
1[DemonArch...73.exe
windows7-x64
10[DemonArch...94.exe
windows7-x64
10[DemonArch...f6.exe
windows7-x64
[DemonArch...b6.exe
windows7-x64
1[DemonArch...84.exe
windows7-x64
1[DemonArch...a0.exe
windows7-x64
10[DemonArch...9e.exe
windows7-x64
[DemonArch...f2.exe
windows7-x64
[DemonArch...f4.exe
windows7-x64
3[DemonArch...c8.dll
windows7-x64
1[DemonArch...85.dll
windows7-x64
10[DemonArch...71.exe
windows7-x64
Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 17:19
Behavioral task
behavioral1
Sample
[DemonArchives]560184b003e9c461fdfa4ab15cd3b6fb.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
[DemonArchives]58b00f133ec3b7efa68faf94233d594e.exe
Resource
win7-20240611-en
Behavioral task
behavioral3
Sample
[DemonArchives]627ba000cff6d43aa031da4020d15186.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
[DemonArchives]68d0fb679004d3c27c9efa840010881e.exe
Resource
win7-20240611-en
Behavioral task
behavioral5
Sample
[DemonArchives]6a1fe8f4fbbc726b6ee093b2688a33a6.exe
Resource
win7-20240419-en
Behavioral task
behavioral6
Sample
[DemonArchives]6bc2fcef470b064c9bd339c7e2553ea8.exe
Resource
win7-20231129-en
Behavioral task
behavioral7
Sample
[DemonArchives]6bf80d8b5b235df5efb621da1dd61b4b.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
[DemonArchives]6e102d15d6af7c43d43141e9d2a1206b.dll
Resource
win7-20240611-en
Behavioral task
behavioral9
Sample
[DemonArchives]6e4f9763c17ea31c3d1406eabd7db423.exe
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
[DemonArchives]720d7d1deff763aee99bcc266f96b238.exe
Resource
win7-20240611-en
Behavioral task
behavioral11
Sample
[DemonArchives]7a8bde6d1942443bdbf09e610eb1b794.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
[DemonArchives]7da028810a703bb926d39a9b4ba50703.exe
Resource
win7-20231129-en
Behavioral task
behavioral13
Sample
[DemonArchives]7e020e96f43c40b26aa7f880ad0f8a96.exe
Resource
win7-20240611-en
Behavioral task
behavioral14
Sample
[DemonArchives]81759dd56bd4387d02cb20d44422c8f0.dll
Resource
win7-20240419-en
Behavioral task
behavioral15
Sample
[DemonArchives]853a559e0dcb25ab9605685ec776224c.exe
Resource
win7-20240611-en
Behavioral task
behavioral16
Sample
[DemonArchives]887a4917f4af1126d489a4f4d56b2eb3.exe
Resource
win7-20240508-en
Behavioral task
behavioral17
Sample
[DemonArchives]8edcc9bf66c21c55cf482dcac1c18c44.exe
Resource
win7-20240508-en
Behavioral task
behavioral18
Sample
[DemonArchives]973465ab358797d8d056e4f04bda2513.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
[DemonArchives]9a6f31f789128531e4c714e44915f822.exe
Resource
win7-20240220-en
Behavioral task
behavioral20
Sample
[DemonArchives]9afac07fd6517652d6e659963db8b87e.exe
Resource
win7-20240611-en
Behavioral task
behavioral21
Sample
[DemonArchives]a367e7069b0df249dbcd93f02f05a573.exe
Resource
win7-20240508-en
Behavioral task
behavioral22
Sample
[DemonArchives]a410ac0c141ebeb019661a692020fb94.exe
Resource
win7-20240419-en
Behavioral task
behavioral23
Sample
[DemonArchives]a62aacc19cac89138571eec242bcd4f6.exe
Resource
win7-20240508-en
Behavioral task
behavioral24
Sample
[DemonArchives]a7f2bf63baba5ffe2b5e76ab67d25bb6.exe
Resource
win7-20231129-en
Behavioral task
behavioral25
Sample
[DemonArchives]a9ea383aca2b60aece3a27c899e3f784.exe
Resource
win7-20240611-en
Behavioral task
behavioral26
Sample
[DemonArchives]ad9972de71fbca864e9303a043d203a0.exe
Resource
win7-20240221-en
Behavioral task
behavioral27
Sample
[DemonArchives]adefb3d586e8f74af30155d21ac5fc9e.exe
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
[DemonArchives]b00c6b1b2a79fc9c57f97d16d58d00f2.exe
Resource
win7-20240220-en
Behavioral task
behavioral29
Sample
[DemonArchives]b2d7c4f62aa3abc7e398981d5c280af4.exe
Resource
win7-20240611-en
Behavioral task
behavioral30
Sample
[DemonArchives]c30111080c9e6acc70dd86ff97188ac8.dll
Resource
win7-20240419-en
Behavioral task
behavioral31
Sample
[DemonArchives]ddc0d08019efa4cc5f2a39de99cc0a85.dll
Resource
win7-20240220-en
Behavioral task
behavioral32
Sample
[DemonArchives]e28fe1917c5ffe9a3062ee369087f971.exe
Resource
win7-20240221-en
General
-
Target
[DemonArchives]853a559e0dcb25ab9605685ec776224c.exe
-
Size
1.9MB
-
MD5
853a559e0dcb25ab9605685ec776224c
-
SHA1
c2547e02024a59dbf726bf6bc03b1cd29c7565c9
-
SHA256
1d63f406d5735152484a975a6aa536758f0cca2f890c04db8bc2cd2c372393fd
-
SHA512
c1b5617e56ce8683a5bc70103af3eba0eef29bda57e0393944bfb25ae392bf401789d95b7071be2880ede13955f4560ab082ed7406f601bf65be99e1220e1c8a
-
SSDEEP
49152:93mTOafM0CwkXdPY/eTwTvSYRvMpZwCBtqtMibzqarNS+qn3:duLfM0C9CKYG7wCBtqtZbear0j
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1nI55Jt4.exe -
Executes dropped EXE 4 IoCs
pid Process 1264 MN8AF41.exe 1672 bV5Ed46.exe 2988 wI5tq49.exe 2632 1nI55Jt4.exe -
Loads dropped DLL 9 IoCs
pid Process 2208 [DemonArchives]853a559e0dcb25ab9605685ec776224c.exe 1264 MN8AF41.exe 1264 MN8AF41.exe 1672 bV5Ed46.exe 1672 bV5Ed46.exe 2988 wI5tq49.exe 2988 wI5tq49.exe 2632 1nI55Jt4.exe 2632 1nI55Jt4.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" [DemonArchives]853a559e0dcb25ab9605685ec776224c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" MN8AF41.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" bV5Ed46.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" wI5tq49.exe Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1nI55Jt4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2600 schtasks.exe 2272 schtasks.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2208 wrote to memory of 1264 2208 [DemonArchives]853a559e0dcb25ab9605685ec776224c.exe 28 PID 2208 wrote to memory of 1264 2208 [DemonArchives]853a559e0dcb25ab9605685ec776224c.exe 28 PID 2208 wrote to memory of 1264 2208 [DemonArchives]853a559e0dcb25ab9605685ec776224c.exe 28 PID 2208 wrote to memory of 1264 2208 [DemonArchives]853a559e0dcb25ab9605685ec776224c.exe 28 PID 2208 wrote to memory of 1264 2208 [DemonArchives]853a559e0dcb25ab9605685ec776224c.exe 28 PID 2208 wrote to memory of 1264 2208 [DemonArchives]853a559e0dcb25ab9605685ec776224c.exe 28 PID 2208 wrote to memory of 1264 2208 [DemonArchives]853a559e0dcb25ab9605685ec776224c.exe 28 PID 1264 wrote to memory of 1672 1264 MN8AF41.exe 29 PID 1264 wrote to memory of 1672 1264 MN8AF41.exe 29 PID 1264 wrote to memory of 1672 1264 MN8AF41.exe 29 PID 1264 wrote to memory of 1672 1264 MN8AF41.exe 29 PID 1264 wrote to memory of 1672 1264 MN8AF41.exe 29 PID 1264 wrote to memory of 1672 1264 MN8AF41.exe 29 PID 1264 wrote to memory of 1672 1264 MN8AF41.exe 29 PID 1672 wrote to memory of 2988 1672 bV5Ed46.exe 30 PID 1672 wrote to memory of 2988 1672 bV5Ed46.exe 30 PID 1672 wrote to memory of 2988 1672 bV5Ed46.exe 30 PID 1672 wrote to memory of 2988 1672 bV5Ed46.exe 30 PID 1672 wrote to memory of 2988 1672 bV5Ed46.exe 30 PID 1672 wrote to memory of 2988 1672 bV5Ed46.exe 30 PID 1672 wrote to memory of 2988 1672 bV5Ed46.exe 30 PID 2988 wrote to memory of 2632 2988 wI5tq49.exe 31 PID 2988 wrote to memory of 2632 2988 wI5tq49.exe 31 PID 2988 wrote to memory of 2632 2988 wI5tq49.exe 31 PID 2988 wrote to memory of 2632 2988 wI5tq49.exe 31 PID 2988 wrote to memory of 2632 2988 wI5tq49.exe 31 PID 2988 wrote to memory of 2632 2988 wI5tq49.exe 31 PID 2988 wrote to memory of 2632 2988 wI5tq49.exe 31 PID 2632 wrote to memory of 2600 2632 1nI55Jt4.exe 32 PID 2632 wrote to memory of 2600 2632 1nI55Jt4.exe 32 PID 2632 wrote to memory of 2600 2632 1nI55Jt4.exe 32 PID 2632 wrote to memory of 2600 2632 1nI55Jt4.exe 32 PID 2632 wrote to memory of 2600 2632 1nI55Jt4.exe 32 PID 2632 wrote to memory of 2600 2632 1nI55Jt4.exe 32 PID 2632 wrote to memory of 2600 2632 1nI55Jt4.exe 32 PID 2632 wrote to memory of 2272 2632 1nI55Jt4.exe 34 PID 2632 wrote to memory of 2272 2632 1nI55Jt4.exe 34 PID 2632 wrote to memory of 2272 2632 1nI55Jt4.exe 34 PID 2632 wrote to memory of 2272 2632 1nI55Jt4.exe 34 PID 2632 wrote to memory of 2272 2632 1nI55Jt4.exe 34 PID 2632 wrote to memory of 2272 2632 1nI55Jt4.exe 34 PID 2632 wrote to memory of 2272 2632 1nI55Jt4.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\[DemonArchives]853a559e0dcb25ab9605685ec776224c.exe"C:\Users\Admin\AppData\Local\Temp\[DemonArchives]853a559e0dcb25ab9605685ec776224c.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MN8AF41.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MN8AF41.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bV5Ed46.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bV5Ed46.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\wI5tq49.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\wI5tq49.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1nI55Jt4.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1nI55Jt4.exe5⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST6⤵
- Scheduled Task/Job: Scheduled Task
PID:2600
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST6⤵
- Scheduled Task/Job: Scheduled Task
PID:2272
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD55db74a7737848a7393b159a0dcfdd221
SHA1b0993c2cb62f6c9d2fb841f8fa8776f2a6e8bd03
SHA256c68fedfb223573c99eaf5942c1f5f35d3c764791993f4312f91c42ccfa89c092
SHA51236e3583c4a3ea1cac5da6b030e39b076b4e14247f216ab3f7d78390f2c7b4f834a7a3338b6813298b50d6ac310fc6609e80c3683dd89121050434efbf65003f4
-
Filesize
1.1MB
MD5a3a1f94584c45cd35b94cedaa27e47d0
SHA1a4782c17ce939c2c95d913c51f51c484e777198a
SHA256a907902cbd60b728f49e7c5465845536a09493a90db99cd46d44bb98175d217a
SHA512e0c5b0cba0006bb319288d0c5d1f935d7220385940940151e0d81d1b51a7d346a7f2b21a8b005c6ea8fb1324cba2c35046f8081e1744f1ff97d470f394998199
-
Filesize
1005KB
MD532ccda095ce901569be175cd089bd343
SHA163b5f2305a0c53591bdcadeb0740085f6b7960e7
SHA256f326b971653f71a0d121a57f793002bfb241b79c4d076003bd3e1e7bfb4d141e
SHA512696665dec4dc9c71fc5a77f152cd121553d351cf78d1fa598158d5f7fd9aa95da3758b0b58c28b5af4faa4a03be54e2ff1470a8a39282268fb6fd93ee2199e74
-
Filesize
1.5MB
MD5e305c1b3d05fa7370ccac5b0eebd452c
SHA1ce7aaea4ff0c27d1a43b565db6bef9051f03e642
SHA2563220a54f0292198c4b7398136a373843913a691480f708485b5728e68fe4c3b6
SHA5122428b134aeb145a16a447e28b4bcb807d08acfb3caa7ef636327999016d09deb358b462bd64c044b871eebbafb01829b6857435bc8bc827d41cc37a36e57d7a8