Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 15:33
Static task
static1
Behavioral task
behavioral1
Sample
0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe
Resource
win10v2004-20241007-en
General
-
Target
0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe
-
Size
919KB
-
MD5
10213a9c135cbcc986e45836c93a6532
-
SHA1
367b00d5c88ec382850fd82d975cecb18d0c436d
-
SHA256
0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055
-
SHA512
0dd93f2e9369c7e16a535e9ff3394b9f02435f4a35c58d25e95b79ab6568e190806b0efdc1c88a317d2c366bf7b7287a877c0eab1d1d2b8ebfc1916f13abecdb
-
SSDEEP
24576:RmeCwcJXthwk7DK3N+YQRkN5oPSEKOczMrw:LDk7DsnX5J14rw
Malware Config
Extracted
risepro
193.233.132.51
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Privateloader family
-
Risepro family
-
Drops startup file 1 IoCs
Processes:
0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe -
Drops file in System32 directory 4 IoCs
Processes:
0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exedescription ioc Process File opened for modification C:\Windows\System32\GroupPolicy 0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exeschtasks.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1020 schtasks.exe 3244 schtasks.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exedescription pid Process procid_target PID 3644 wrote to memory of 1020 3644 0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe 82 PID 3644 wrote to memory of 1020 3644 0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe 82 PID 3644 wrote to memory of 1020 3644 0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe 82 PID 3644 wrote to memory of 3244 3644 0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe 86 PID 3644 wrote to memory of 3244 3644 0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe 86 PID 3644 wrote to memory of 3244 3644 0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe"C:\Users\Admin\AppData\Local\Temp\0f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1020
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3244
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4588
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
919KB
MD510213a9c135cbcc986e45836c93a6532
SHA1367b00d5c88ec382850fd82d975cecb18d0c436d
SHA2560f4d2936d0e9b4fa5a2474d6bf48e0cf70cb58ec6c2349a2f25ab3c859857055
SHA5120dd93f2e9369c7e16a535e9ff3394b9f02435f4a35c58d25e95b79ab6568e190806b0efdc1c88a317d2c366bf7b7287a877c0eab1d1d2b8ebfc1916f13abecdb