Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 11:56
Behavioral task
behavioral1
Sample
RisxnBoost.exe
Resource
win7-20240903-en
General
-
Target
RisxnBoost.exe
-
Size
13KB
-
MD5
bc0042fdab4b082ce767ed9a9f08b492
-
SHA1
837ee6acbc279292da3f8bf5ba2b0e60e897b2ed
-
SHA256
e6e927973d20d6a1734c4b2588d0e8393c7372cf632f7938cfc5baabfbe0f671
-
SHA512
aba843c53255d5268eaa40d7c4cf3bbd7b298981b1f11cfaccbb759896ee8aebd33b8b8d9ce99fa075374684db8f4e0987ddd5ae0c51d4d84e26466777fa83e7
-
SSDEEP
384:9DMu9YLDZWi7W/dCHaNJawcudoD7UqkkO+Ozu:pMu8WkL6nbcuyD7U
Malware Config
Signatures
-
Processes:
reg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RisxnBoost.exeb2e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation RisxnBoost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation b2e.exe -
Executes dropped EXE 1 IoCs
Processes:
b2e.exepid process 2912 b2e.exe -
Processes:
resource yara_rule behavioral2/memory/2260-0-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/2260-10-0x0000000000400000-0x000000000040E000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exechcp.comRisxnBoost.exeb2e.exereg.exereg.exereg.exepowershell.exereg.exereg.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RisxnBoost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4352 powershell.exe 4352 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4352 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
RisxnBoost.exeb2e.execmd.exedescription pid process target process PID 2260 wrote to memory of 2912 2260 RisxnBoost.exe b2e.exe PID 2260 wrote to memory of 2912 2260 RisxnBoost.exe b2e.exe PID 2260 wrote to memory of 2912 2260 RisxnBoost.exe b2e.exe PID 2912 wrote to memory of 1920 2912 b2e.exe cmd.exe PID 2912 wrote to memory of 1920 2912 b2e.exe cmd.exe PID 2912 wrote to memory of 1920 2912 b2e.exe cmd.exe PID 1920 wrote to memory of 4524 1920 cmd.exe reg.exe PID 1920 wrote to memory of 4524 1920 cmd.exe reg.exe PID 1920 wrote to memory of 4524 1920 cmd.exe reg.exe PID 1920 wrote to memory of 3704 1920 cmd.exe reg.exe PID 1920 wrote to memory of 3704 1920 cmd.exe reg.exe PID 1920 wrote to memory of 3704 1920 cmd.exe reg.exe PID 1920 wrote to memory of 1816 1920 cmd.exe reg.exe PID 1920 wrote to memory of 1816 1920 cmd.exe reg.exe PID 1920 wrote to memory of 1816 1920 cmd.exe reg.exe PID 1920 wrote to memory of 1640 1920 cmd.exe reg.exe PID 1920 wrote to memory of 1640 1920 cmd.exe reg.exe PID 1920 wrote to memory of 1640 1920 cmd.exe reg.exe PID 1920 wrote to memory of 2396 1920 cmd.exe reg.exe PID 1920 wrote to memory of 2396 1920 cmd.exe reg.exe PID 1920 wrote to memory of 2396 1920 cmd.exe reg.exe PID 1920 wrote to memory of 4352 1920 cmd.exe powershell.exe PID 1920 wrote to memory of 4352 1920 cmd.exe powershell.exe PID 1920 wrote to memory of 4352 1920 cmd.exe powershell.exe PID 1920 wrote to memory of 4908 1920 cmd.exe chcp.com PID 1920 wrote to memory of 4908 1920 cmd.exe chcp.com PID 1920 wrote to memory of 4908 1920 cmd.exe chcp.com
Processes
-
C:\Users\Admin\AppData\Local\Temp\RisxnBoost.exe"C:\Users\Admin\AppData\Local\Temp\RisxnBoost.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\8368.tmp\b2e.exe"C:\Users\Admin\AppData\Local\Temp\8368.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\8368.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\RisxnBoost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\855C.tmp\batchfile.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\reg.exeReg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f4⤵
- UAC bypass
- System Location Discovery: System Language Discovery
PID:4524
-
-
C:\Windows\SysWOW64\reg.exeReg.exe add "HKCU\CONSOLE" /v "VirtualTerminalLevel" /t REG_DWORD /d "1" /f4⤵
- System Location Discovery: System Language Discovery
PID:3704
-
-
C:\Windows\SysWOW64\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "RPSessionInterval" /f4⤵
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Windows\SysWOW64\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "DisableConfig" /f4⤵
- System Location Discovery: System Language Discovery
PID:1640
-
-
C:\Windows\SysWOW64\reg.exeReg.exe add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "SystemRestorePointCreationFrequency" /t REG_DWORD /d 0 /f4⤵
- System Location Discovery: System Language Discovery
PID:2396
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Unrestricted -NoProfile Enable-ComputerRestore -Drive 'C:\'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:4908
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5dd91a1046be6aa01ca5234044ec98b61
SHA1d81a3442289b83214f5c2033d991a657a8f31704
SHA25689deecad9df7521c3ff747cb56f10aaceb41f32ecda72fb06624280e45d21e7d
SHA512bdc79f7906f739c75add8d4dc6ba90f7c38ede0400db3b2b5b6f47fb217cd13ec0ba8dea77053112ea8de768ad7dc137eb54a893b6024d4dc181dad4d7c28fcf
-
Filesize
7KB
MD55a95e2ef57f88ba9d2615eb9bdda1bae
SHA13172110f628a747a5b1468d79c3337d10d6ee005
SHA256905aff32847ecf10d10b85ec7affdfb52109815ee2e93f5681440bf1cd210aef
SHA512ddc5484de715449f6802054dc4733d4884aa368e704f66fac1530b77e05b12fd92c4afeb93dbea166f4deaae1335aa3d24bbf8710ba57d28a737fe4a82e12f4f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82