Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2024 18:37
Static task
static1
Behavioral task
behavioral1
Sample
0764b1cd492675307b307d8f6b391d9fe4f4460ca7165ed661cd1ced75fd0967.exe
Resource
win10v2004-20240802-en
General
-
Target
0764b1cd492675307b307d8f6b391d9fe4f4460ca7165ed661cd1ced75fd0967.exe
-
Size
1.7MB
-
MD5
80898989e33b80535515eb64a664a0a5
-
SHA1
c801c07c8cd3693251dfb89d0fef57301f300107
-
SHA256
0764b1cd492675307b307d8f6b391d9fe4f4460ca7165ed661cd1ced75fd0967
-
SHA512
d404322b2ac86cba37eda8b50b1cd3c401a7025988f8d651b549d9e5cc64370c7b9c5e2b641961d57d4d63257550b5b794e7934ae25489081ba7fe4e357be819
-
SSDEEP
49152:dabI98KH7WJUAzX0Onh11viptIfSANvDfH:OdKiS6ZiXilDfH
Malware Config
Extracted
risepro
193.233.132.51
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
Processes:
1oH05JF8.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1oH05JF8.exe -
Executes dropped EXE 2 IoCs
Processes:
gY1KG82.exe1oH05JF8.exepid Process 3200 gY1KG82.exe 3116 1oH05JF8.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
gY1KG82.exe1oH05JF8.exe0764b1cd492675307b307d8f6b391d9fe4f4460ca7165ed661cd1ced75fd0967.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" gY1KG82.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1oH05JF8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0764b1cd492675307b307d8f6b391d9fe4f4460ca7165ed661cd1ced75fd0967.exe -
Drops file in System32 directory 4 IoCs
Processes:
1oH05JF8.exedescription ioc Process File opened for modification C:\Windows\System32\GroupPolicy 1oH05JF8.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 1oH05JF8.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 1oH05JF8.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 1oH05JF8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exe0764b1cd492675307b307d8f6b391d9fe4f4460ca7165ed661cd1ced75fd0967.exegY1KG82.exe1oH05JF8.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0764b1cd492675307b307d8f6b391d9fe4f4460ca7165ed661cd1ced75fd0967.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gY1KG82.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1oH05JF8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1056 schtasks.exe 5060 schtasks.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
0764b1cd492675307b307d8f6b391d9fe4f4460ca7165ed661cd1ced75fd0967.exegY1KG82.exe1oH05JF8.exedescription pid Process procid_target PID 3492 wrote to memory of 3200 3492 0764b1cd492675307b307d8f6b391d9fe4f4460ca7165ed661cd1ced75fd0967.exe 84 PID 3492 wrote to memory of 3200 3492 0764b1cd492675307b307d8f6b391d9fe4f4460ca7165ed661cd1ced75fd0967.exe 84 PID 3492 wrote to memory of 3200 3492 0764b1cd492675307b307d8f6b391d9fe4f4460ca7165ed661cd1ced75fd0967.exe 84 PID 3200 wrote to memory of 3116 3200 gY1KG82.exe 86 PID 3200 wrote to memory of 3116 3200 gY1KG82.exe 86 PID 3200 wrote to memory of 3116 3200 gY1KG82.exe 86 PID 3116 wrote to memory of 1056 3116 1oH05JF8.exe 90 PID 3116 wrote to memory of 1056 3116 1oH05JF8.exe 90 PID 3116 wrote to memory of 1056 3116 1oH05JF8.exe 90 PID 3116 wrote to memory of 5060 3116 1oH05JF8.exe 92 PID 3116 wrote to memory of 5060 3116 1oH05JF8.exe 92 PID 3116 wrote to memory of 5060 3116 1oH05JF8.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\0764b1cd492675307b307d8f6b391d9fe4f4460ca7165ed661cd1ced75fd0967.exe"C:\Users\Admin\AppData\Local\Temp\0764b1cd492675307b307d8f6b391d9fe4f4460ca7165ed661cd1ced75fd0967.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gY1KG82.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\gY1KG82.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1oH05JF8.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1oH05JF8.exe3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1056
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5060
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3936
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
789KB
MD5c797a1078992f5c3ab55c9b5700bd8a4
SHA16ad0d6559c773e68d3dba5ad8a57404ea2ea93c0
SHA2563d65c0a91d33b9a04a7f3180bbdc9611ad62141c20ecbfd57606c0ad2612a7a1
SHA5125974e4ce3fbea3d11c6e8885e4347801bef15002375a1f680a2bce0394d109868288f75389fe128c7d104b653447fb2653a068227ed4ca05a27c532af555c24f
-
Filesize
1.6MB
MD5112a29aa377d82d1b607fcc434d420a1
SHA1d5a73b4ba0d56621346c869f9f61cce07ac9de98
SHA25648bd0c51b70fc2c1847dc12dccd6d0310afa6a9d49030027b9ac0875bf0113dc
SHA51200e5af45e2e66ebd8dbb6d06da12a863cf660c7d51cd7c0151d5d3a664e41fc74d5bddf92efcb55940f044ea68cf4d9c4033940d26e346b05e2de67461904de0