Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2024 02:11
Behavioral task
behavioral1
Sample
fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe
Resource
win10v2004-20240709-en
General
-
Target
fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe
-
Size
3.1MB
-
MD5
40c43f0a02f466b319a8ad5fbeaab17a
-
SHA1
0b340dfc80a47a514fd244977159b59d71904abe
-
SHA256
fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7
-
SHA512
244fc2b4fd3d87f3c59741f84005c33d892d47d5bfea3c2ba75beb275073bac14ca87a2882d9a9264c0de2b6136c767c10313247a13fa3eb85e055e96537e0fa
-
SSDEEP
98304:oANQHzuCU4F/hTCePAWFnZRctdxrxXgY6pN:oPHTVhTNAonZetHhgBpN
Malware Config
Extracted
risepro
147.45.47.169
194.110.13.70
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerExpertNT.lnk fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe -
resource yara_rule behavioral2/memory/2948-0-0x0000000000670000-0x0000000000F24000-memory.dmp themida behavioral2/memory/2948-8-0x0000000000670000-0x0000000000F24000-memory.dmp themida behavioral2/memory/2948-7-0x0000000000670000-0x0000000000F24000-memory.dmp themida behavioral2/memory/2948-9-0x0000000000670000-0x0000000000F24000-memory.dmp themida behavioral2/memory/2948-10-0x0000000000670000-0x0000000000F24000-memory.dmp themida behavioral2/memory/2948-11-0x0000000000670000-0x0000000000F24000-memory.dmp themida behavioral2/memory/2948-12-0x0000000000670000-0x0000000000F24000-memory.dmp themida behavioral2/files/0x000a000000023428-18.dat themida behavioral2/memory/2948-19-0x0000000000670000-0x0000000000F24000-memory.dmp themida behavioral2/memory/2948-21-0x0000000000670000-0x0000000000F24000-memory.dmp themida behavioral2/memory/2948-39-0x0000000000670000-0x0000000000F24000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ExtreamFanV5 = "C:\\Users\\Admin\\AppData\\Local\\ExtreamFanV5\\ExtreamFanV5.exe" fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2948 fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 32 schtasks.exe 860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2948 fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe 2948 fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2948 wrote to memory of 32 2948 fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe 87 PID 2948 wrote to memory of 32 2948 fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe 87 PID 2948 wrote to memory of 32 2948 fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe 87 PID 2948 wrote to memory of 860 2948 fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe 89 PID 2948 wrote to memory of 860 2948 fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe 89 PID 2948 wrote to memory of 860 2948 fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe"C:\Users\Admin\AppData\Local\Temp\fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Drops startup file
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP HR" /sc HOURLY /rl HIGHEST2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:32
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP LG" /sc ONLOGON /rl HIGHEST2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:860
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD540c43f0a02f466b319a8ad5fbeaab17a
SHA10b340dfc80a47a514fd244977159b59d71904abe
SHA256fee76384c8607145aea5e8e60f00feebe357e404202460c5a0bdb01718bc1db7
SHA512244fc2b4fd3d87f3c59741f84005c33d892d47d5bfea3c2ba75beb275073bac14ca87a2882d9a9264c0de2b6136c767c10313247a13fa3eb85e055e96537e0fa