Analysis
-
max time kernel
130s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
16/04/2025, 15:52
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe
Resource
win11-20250410-en
General
-
Target
2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe
-
Size
1.8MB
-
MD5
8d979dd94ee4d128254cd1d2cf8c4b0f
-
SHA1
1671d3153b87ec4fee87f146bcf0664356f03b8e
-
SHA256
b91c8a5f082638d3973c6cbc1f76a71fb2f83c00bb6613978afe544e20500573
-
SHA512
38cf4e2fd8880755d8ca2218ffc03aff5a879d1757cd8518fb5ee621445ec5baa03d8f74e4e90da7f4720bc523ff2f808fc94bf3082b8d5bdf98d3be08f5b092
-
SSDEEP
24576:SJ+2tBSKRBLh2o94YtmdJEBPCZ9imjm0hhQYPUJIJvewcpKBnuE9SH:w+2eKRBLx94U2JoPCs0hhQcmvQnRSH
Malware Config
Extracted
risepro
193.233.132.51
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Privateloader family
-
Risepro family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk AppLaunch.exe -
Executes dropped EXE 1 IoCs
pid Process 4420 MaxLoonaFest131.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" AppLaunch.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy AppLaunch.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini AppLaunch.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol AppLaunch.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI AppLaunch.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5752 set thread context of 4640 5752 2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MaxLoonaFest131.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5820 schtasks.exe 4708 schtasks.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 5752 wrote to memory of 4640 5752 2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe 90 PID 5752 wrote to memory of 4640 5752 2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe 90 PID 5752 wrote to memory of 4640 5752 2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe 90 PID 5752 wrote to memory of 4640 5752 2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe 90 PID 5752 wrote to memory of 4640 5752 2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe 90 PID 5752 wrote to memory of 4640 5752 2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe 90 PID 5752 wrote to memory of 4640 5752 2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe 90 PID 5752 wrote to memory of 4640 5752 2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe 90 PID 5752 wrote to memory of 4640 5752 2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe 90 PID 5752 wrote to memory of 4640 5752 2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe 90 PID 4640 wrote to memory of 5820 4640 AppLaunch.exe 93 PID 4640 wrote to memory of 5820 4640 AppLaunch.exe 93 PID 4640 wrote to memory of 5820 4640 AppLaunch.exe 93 PID 5288 wrote to memory of 4420 5288 cmd.exe 97 PID 5288 wrote to memory of 4420 5288 cmd.exe 97 PID 5288 wrote to memory of 4420 5288 cmd.exe 97 PID 4640 wrote to memory of 4708 4640 AppLaunch.exe 98 PID 4640 wrote to memory of 4708 4640 AppLaunch.exe 98 PID 4640 wrote to memory of 4708 4640 AppLaunch.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-16_8d979dd94ee4d128254cd1d2cf8c4b0f_black-basta_elex_luca-stealer.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Drops startup file
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5820
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\MaxLoonaFest131\MaxLoonaFest131.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5288 -
C:\Users\Admin\AppData\Local\MaxLoonaFest131\MaxLoonaFest131.exeC:\Users\Admin\AppData\Local\MaxLoonaFest131\MaxLoonaFest131.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4420
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4864
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
101KB
MD589d41e1cf478a3d3c2c701a27a5692b2
SHA1691e20583ef80cb9a2fd3258560e7f02481d12fd
SHA256dc5ac8d4d6d5b230ab73415c80439b4da77da1cfde18214ef601897f661abdac
SHA5125c9658f6ca0d8d067bfc76072c438ac13daa12d8c1fef33369e1bc36a592d160a2bdb22b4f3eed73e8670bb65107a4134e18e6dc604897a80cc0768769f475dc