Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-08-2024 03:43
Static task
static1
Behavioral task
behavioral1
Sample
dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe
Resource
win10v2004-20240802-en
General
-
Target
dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe
-
Size
2.6MB
-
MD5
925093e2950c0a665edfc0c18c142998
-
SHA1
67e43dc4af96a1bee60bbcff0b82cba128ad9013
-
SHA256
dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4
-
SHA512
68d552dad511589e0b7cc373a9b1686753216fbb39e17064abd851ae6803577b656bc42b273277a3d249326d58cd374f066191ac87871902b9082e078a9005ff
-
SSDEEP
49152:Iqv20d3g5cbpU6+nEhAzGphfROJPx9HznBKroCyQ1q0rwI:JgyGT65RsPx9jwt
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk AppLaunch.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" AppLaunch.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy AppLaunch.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini AppLaunch.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol AppLaunch.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI AppLaunch.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2420 set thread context of 2684 2420 dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2952 schtasks.exe 2756 schtasks.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2684 2420 dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe 30 PID 2420 wrote to memory of 2684 2420 dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe 30 PID 2420 wrote to memory of 2684 2420 dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe 30 PID 2420 wrote to memory of 2684 2420 dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe 30 PID 2420 wrote to memory of 2684 2420 dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe 30 PID 2420 wrote to memory of 2684 2420 dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe 30 PID 2420 wrote to memory of 2684 2420 dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe 30 PID 2420 wrote to memory of 2684 2420 dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe 30 PID 2420 wrote to memory of 2684 2420 dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe 30 PID 2420 wrote to memory of 2684 2420 dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe 30 PID 2420 wrote to memory of 2684 2420 dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe 30 PID 2420 wrote to memory of 2684 2420 dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe 30 PID 2420 wrote to memory of 2684 2420 dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe 30 PID 2420 wrote to memory of 2684 2420 dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe 30 PID 2684 wrote to memory of 2952 2684 AppLaunch.exe 31 PID 2684 wrote to memory of 2952 2684 AppLaunch.exe 31 PID 2684 wrote to memory of 2952 2684 AppLaunch.exe 31 PID 2684 wrote to memory of 2952 2684 AppLaunch.exe 31 PID 2684 wrote to memory of 2952 2684 AppLaunch.exe 31 PID 2684 wrote to memory of 2952 2684 AppLaunch.exe 31 PID 2684 wrote to memory of 2952 2684 AppLaunch.exe 31 PID 2684 wrote to memory of 2756 2684 AppLaunch.exe 33 PID 2684 wrote to memory of 2756 2684 AppLaunch.exe 33 PID 2684 wrote to memory of 2756 2684 AppLaunch.exe 33 PID 2684 wrote to memory of 2756 2684 AppLaunch.exe 33 PID 2684 wrote to memory of 2756 2684 AppLaunch.exe 33 PID 2684 wrote to memory of 2756 2684 AppLaunch.exe 33 PID 2684 wrote to memory of 2756 2684 AppLaunch.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe"C:\Users\Admin\AppData\Local\Temp\dc2837b22ed6faa42008aefc4220b3b7766077c8bcf20816950b70d18eee8ec4.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Drops startup file
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2952
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2756
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD57825cad99621dd288da81d8d8ae13cf5
SHA1f3e1ab0c8e4f22e718cdeb6fa5faa87b0e61e73c
SHA256529088553fe9cb3e497ef704ce9bc7bc07630f6ddfad44afb92acfe639789ec5
SHA5122e81251a2c140a96f681fa95d82eee531b391e2654daa90da08d1dd00f13cba949136d465a2dc37507d40b4a708b6fc695baa716f19737591b1a89bd2a4b60b4