Analysis
-
max time kernel
35s -
max time network
35s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
05-08-2024 11:13
Static task
static1
Behavioral task
behavioral1
Sample
Debug/FastColoredTextBox.dll
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
Debug/RivieraExecutor.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Debug/bin/api/CeleryIn.dll
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
Debug/bin/api/npfsjjfsaxb2.exe
Resource
win10-20240404-en
Behavioral task
behavioral5
Sample
Debug/ccapi.dll
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
Debug/oPdmSm.dll
Resource
win10-20240404-en
General
-
Target
Debug/RivieraExecutor.exe
-
Size
277KB
-
MD5
ae22948f8bf357cb61f780555d0ab069
-
SHA1
bc98bd77dddd8e7786b31e3c3114a59f617c78bf
-
SHA256
71d95a4153cd4af5c0bff34e2a3fc2948b46f557ab6890e4fcc1479b47142f1c
-
SHA512
80553f5ef4c835cfed25138215c33179c91f6fae6531325bf1cb89af74f6517a6c8b2d5fe06ae38c1b900118c400a51aac9e20f62c60867dc518ab8637b9a126
-
SSDEEP
3072:9ZgVqr5v/02cX2nIeQOZwTzgvGe77MdD+hA7RVUl1eKAQDVNdnQ8:hrGeQsAzgvGensyhSYl1egDX
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 2 raw.githubusercontent.com 3 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RivieraExecutor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4892 RivieraExecutor.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4892 RivieraExecutor.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4892 wrote to memory of 2132 4892 RivieraExecutor.exe 73 PID 4892 wrote to memory of 2132 4892 RivieraExecutor.exe 73 PID 4892 wrote to memory of 2132 4892 RivieraExecutor.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\Debug\RivieraExecutor.exe"C:\Users\Admin\AppData\Local\Temp\Debug\RivieraExecutor.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\systemruntime.bat" "2⤵
- System Location Discovery: System Language Discovery
PID:2132
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD566116b1c7beff2b7d772f76c5c791eba
SHA18f75e2e504490d56971f5d41c20c47370ddab320
SHA25661d1d43f7d04943017bae39534f6d02338e06103ea09bbbd48691dbb1f674924
SHA512df16fa2423c2f82b4370917bff0d894751d9683290fb1bdf14bdff4437105a6a96c7028a81f45b731f2dca7c3b647132e5507c05b456b84b0d0a4c690881b355