Analysis

  • max time kernel
    145s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    28/11/2023, 10:55

General

  • Target

    file.exe

  • Size

    6.5MB

  • MD5

    4c6d722386fc028e9813c9434c81840e

  • SHA1

    b63b394e5bf0f832ad175186037c4a1eafedd55b

  • SHA256

    a763709cacb29bab169bea58709364f138c92fa4fa86bae2bc2524cff4637f50

  • SHA512

    730edde4aeadff0b71fb399567abbf90e89a8093489ee0fc9923a14c40fd68bac9a46b74c112e8e779f1cf1ddef96240d1cb24b484a4b187c864560f1d579936

  • SSDEEP

    196608:Qft/3UMOoqLlQL+fT3OMdzBiI5Kik1DjEBX1isu:QftP2pQ8DOMdzOxmX1iJ

Malware Config

Extracted

Family

risepro

C2

194.169.175.128

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 30 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Drops startup file
    • Loads dropped DLL
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:2428
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP1\OfficeTrackerNMP1.exe" /tn "OfficeTrackerNMP1 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1924
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP1\OfficeTrackerNMP1.exe" /tn "OfficeTrackerNMP1 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:3044
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\IEUpdater1\IEUpdater1.exe" /tn "IEUpdater1 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1328
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\IEUpdater1\IEUpdater1.exe" /tn "IEUpdater1 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1968
    • C:\ProgramData\IEUpdater1\IEUpdater1.exe
      "C:\ProgramData\IEUpdater1\IEUpdater1.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2436

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\IEUpdater1\IEUpdater1.exe

    Filesize

    6.5MB

    MD5

    4c6d722386fc028e9813c9434c81840e

    SHA1

    b63b394e5bf0f832ad175186037c4a1eafedd55b

    SHA256

    a763709cacb29bab169bea58709364f138c92fa4fa86bae2bc2524cff4637f50

    SHA512

    730edde4aeadff0b71fb399567abbf90e89a8093489ee0fc9923a14c40fd68bac9a46b74c112e8e779f1cf1ddef96240d1cb24b484a4b187c864560f1d579936

  • C:\ProgramData\OfficeTrackerNMP1\OfficeTrackerNMP1.exe

    Filesize

    6.5MB

    MD5

    4c6d722386fc028e9813c9434c81840e

    SHA1

    b63b394e5bf0f832ad175186037c4a1eafedd55b

    SHA256

    a763709cacb29bab169bea58709364f138c92fa4fa86bae2bc2524cff4637f50

    SHA512

    730edde4aeadff0b71fb399567abbf90e89a8093489ee0fc9923a14c40fd68bac9a46b74c112e8e779f1cf1ddef96240d1cb24b484a4b187c864560f1d579936

  • C:\ProgramData\OfficeTrackerNMP1\OfficeTrackerNMP1.exe

    Filesize

    6.5MB

    MD5

    4c6d722386fc028e9813c9434c81840e

    SHA1

    b63b394e5bf0f832ad175186037c4a1eafedd55b

    SHA256

    a763709cacb29bab169bea58709364f138c92fa4fa86bae2bc2524cff4637f50

    SHA512

    730edde4aeadff0b71fb399567abbf90e89a8093489ee0fc9923a14c40fd68bac9a46b74c112e8e779f1cf1ddef96240d1cb24b484a4b187c864560f1d579936

  • C:\Users\Admin\AppData\Local\MaxLoonaFest1\MaxLoonaFest1.exe

    Filesize

    6.5MB

    MD5

    4c6d722386fc028e9813c9434c81840e

    SHA1

    b63b394e5bf0f832ad175186037c4a1eafedd55b

    SHA256

    a763709cacb29bab169bea58709364f138c92fa4fa86bae2bc2524cff4637f50

    SHA512

    730edde4aeadff0b71fb399567abbf90e89a8093489ee0fc9923a14c40fd68bac9a46b74c112e8e779f1cf1ddef96240d1cb24b484a4b187c864560f1d579936

  • C:\Users\Admin\AppData\Local\Temp\CabF2BA.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\FANBooster1\FANBooster1.exe

    Filesize

    6.5MB

    MD5

    4c6d722386fc028e9813c9434c81840e

    SHA1

    b63b394e5bf0f832ad175186037c4a1eafedd55b

    SHA256

    a763709cacb29bab169bea58709364f138c92fa4fa86bae2bc2524cff4637f50

    SHA512

    730edde4aeadff0b71fb399567abbf90e89a8093489ee0fc9923a14c40fd68bac9a46b74c112e8e779f1cf1ddef96240d1cb24b484a4b187c864560f1d579936

  • C:\Users\Admin\AppData\Local\Temp\TarF388.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Users\Admin\AppData\Local\Temp\grandUIANS3AbDwbfQSQ4\information.txt

    Filesize

    3KB

    MD5

    e3b0ad1e4146e0d982bbc1037a6efbbd

    SHA1

    f9369e34d43674ab152d8705a5846f36ec720a67

    SHA256

    681c61ebced11f40cb47e6ba07a52850ffd1fcf45d552b424cd54ff308ae6b79

    SHA512

    61eaca384f73118e702aec0d01792c9c15a3496dc1c94a63f365bf34c0cd8c48e5dcfccb8f5470ee7a666961cfedacbec4c339109363d763552ad7fb26d163fa

  • C:\Users\Admin\AppData\Local\Temp\rise1M9Asphalt.tmp

    Filesize

    13B

    MD5

    2064c3b538efa70d9ec749dbc535267b

    SHA1

    2ef104eec5022ea7955a974010de8bb879bf2066

    SHA256

    c2d25871974f232a1a558f21ec6cba9063099014a02e9b1ca17782e753a86e84

    SHA512

    465d56b6dcb8eb3b0d38e2abd16e63ece8c0479da8ad4645cc29d75d73bd785510f9193ee64d325292387870d88a6e2b94b5ef268fead9785dce1900932c687b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster1.lnk

    Filesize

    1KB

    MD5

    1ce8bb8c832d4a02505aa9c84ebd21e1

    SHA1

    0f1e52f68db43cf9b4cab81756d9a09aa3a9cfaf

    SHA256

    02f3914a0c1eb01ff381d3c69a2e0c189c292e568ea1dfde198662bac8fd678d

    SHA512

    258b032452c7d0938b234407e7072d9ababaa42f247853bdf8746e93515e3fe1543630c619eb868c3a67d4c996c2bf74638f31ead016f244cebaa0ddf01f48a7

  • \ProgramData\IEUpdater1\IEUpdater1.exe

    Filesize

    6.5MB

    MD5

    4c6d722386fc028e9813c9434c81840e

    SHA1

    b63b394e5bf0f832ad175186037c4a1eafedd55b

    SHA256

    a763709cacb29bab169bea58709364f138c92fa4fa86bae2bc2524cff4637f50

    SHA512

    730edde4aeadff0b71fb399567abbf90e89a8093489ee0fc9923a14c40fd68bac9a46b74c112e8e779f1cf1ddef96240d1cb24b484a4b187c864560f1d579936

  • \Users\Admin\AppData\Local\Temp\FANBooster1\FANBooster1.exe

    Filesize

    6.5MB

    MD5

    4c6d722386fc028e9813c9434c81840e

    SHA1

    b63b394e5bf0f832ad175186037c4a1eafedd55b

    SHA256

    a763709cacb29bab169bea58709364f138c92fa4fa86bae2bc2524cff4637f50

    SHA512

    730edde4aeadff0b71fb399567abbf90e89a8093489ee0fc9923a14c40fd68bac9a46b74c112e8e779f1cf1ddef96240d1cb24b484a4b187c864560f1d579936

  • \Users\Admin\AppData\Local\Temp\OperaConnect1\OperaConnect1.exe

    Filesize

    6.5MB

    MD5

    4c6d722386fc028e9813c9434c81840e

    SHA1

    b63b394e5bf0f832ad175186037c4a1eafedd55b

    SHA256

    a763709cacb29bab169bea58709364f138c92fa4fa86bae2bc2524cff4637f50

    SHA512

    730edde4aeadff0b71fb399567abbf90e89a8093489ee0fc9923a14c40fd68bac9a46b74c112e8e779f1cf1ddef96240d1cb24b484a4b187c864560f1d579936

  • memory/2428-7-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2428-141-0x0000000004FC0000-0x00000000061F3000-memory.dmp

    Filesize

    18.2MB

  • memory/2428-19-0x0000000001000000-0x0000000002233000-memory.dmp

    Filesize

    18.2MB

  • memory/2428-22-0x0000000077110000-0x0000000077112000-memory.dmp

    Filesize

    8KB

  • memory/2428-21-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2428-23-0x0000000001000000-0x0000000002233000-memory.dmp

    Filesize

    18.2MB

  • memory/2428-24-0x0000000001000000-0x0000000002233000-memory.dmp

    Filesize

    18.2MB

  • memory/2428-15-0x0000000001000000-0x0000000002233000-memory.dmp

    Filesize

    18.2MB

  • memory/2428-16-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2428-32-0x00000000003A0000-0x00000000003B0000-memory.dmp

    Filesize

    64KB

  • memory/2428-33-0x0000000001000000-0x0000000002233000-memory.dmp

    Filesize

    18.2MB

  • memory/2428-12-0x0000000001000000-0x0000000002233000-memory.dmp

    Filesize

    18.2MB

  • memory/2428-13-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2428-69-0x0000000001000000-0x0000000002233000-memory.dmp

    Filesize

    18.2MB

  • memory/2428-70-0x0000000074BD0000-0x0000000074C17000-memory.dmp

    Filesize

    284KB

  • memory/2428-71-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2428-72-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2428-73-0x0000000001000000-0x0000000002233000-memory.dmp

    Filesize

    18.2MB

  • memory/2428-74-0x00000000003A0000-0x00000000003B0000-memory.dmp

    Filesize

    64KB

  • memory/2428-11-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2428-1-0x0000000001000000-0x0000000002233000-memory.dmp

    Filesize

    18.2MB

  • memory/2428-18-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2428-132-0x00000000004F0000-0x0000000000500000-memory.dmp

    Filesize

    64KB

  • memory/2428-14-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2428-10-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2428-162-0x0000000001000000-0x0000000002233000-memory.dmp

    Filesize

    18.2MB

  • memory/2428-8-0x0000000074BD0000-0x0000000074C17000-memory.dmp

    Filesize

    284KB

  • memory/2428-9-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2428-168-0x0000000074BD0000-0x0000000074C17000-memory.dmp

    Filesize

    284KB

  • memory/2428-166-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2428-20-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2428-0-0x0000000001000000-0x0000000002233000-memory.dmp

    Filesize

    18.2MB

  • memory/2428-17-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2428-119-0x0000000001000000-0x0000000002233000-memory.dmp

    Filesize

    18.2MB

  • memory/2436-210-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-159-0x0000000074BD0000-0x0000000074C17000-memory.dmp

    Filesize

    284KB

  • memory/2436-157-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-158-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-154-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-152-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-160-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-153-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-151-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-149-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-167-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-150-0x0000000074BD0000-0x0000000074C17000-memory.dmp

    Filesize

    284KB

  • memory/2436-165-0x0000000000260000-0x0000000001493000-memory.dmp

    Filesize

    18.2MB

  • memory/2436-169-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-170-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-171-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-172-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-173-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-174-0x0000000000260000-0x0000000001493000-memory.dmp

    Filesize

    18.2MB

  • memory/2436-175-0x0000000000260000-0x0000000001493000-memory.dmp

    Filesize

    18.2MB

  • memory/2436-176-0x0000000000260000-0x0000000001493000-memory.dmp

    Filesize

    18.2MB

  • memory/2436-142-0x0000000000260000-0x0000000001493000-memory.dmp

    Filesize

    18.2MB

  • memory/2436-143-0x0000000000260000-0x0000000001493000-memory.dmp

    Filesize

    18.2MB

  • memory/2436-155-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-156-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-161-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-183-0x00000000014A0000-0x0000000001512000-memory.dmp

    Filesize

    456KB

  • memory/2436-185-0x00000000014A0000-0x0000000001512000-memory.dmp

    Filesize

    456KB

  • memory/2436-189-0x00000000014A0000-0x0000000001512000-memory.dmp

    Filesize

    456KB

  • memory/2436-191-0x00000000014A0000-0x0000000001512000-memory.dmp

    Filesize

    456KB

  • memory/2436-187-0x00000000014A0000-0x0000000001512000-memory.dmp

    Filesize

    456KB

  • memory/2436-199-0x0000000000180000-0x0000000000181000-memory.dmp

    Filesize

    4KB

  • memory/2436-200-0x00000000014A0000-0x0000000001512000-memory.dmp

    Filesize

    456KB

  • memory/2436-197-0x0000000000180000-0x0000000000181000-memory.dmp

    Filesize

    4KB

  • memory/2436-163-0x0000000000260000-0x0000000001493000-memory.dmp

    Filesize

    18.2MB

  • memory/2436-193-0x00000000014A0000-0x0000000001512000-memory.dmp

    Filesize

    456KB

  • memory/2436-203-0x0000000000260000-0x0000000001493000-memory.dmp

    Filesize

    18.2MB

  • memory/2436-204-0x0000000000180000-0x0000000000181000-memory.dmp

    Filesize

    4KB

  • memory/2436-205-0x00000000014A0000-0x0000000001512000-memory.dmp

    Filesize

    456KB

  • memory/2436-206-0x0000000000260000-0x0000000001493000-memory.dmp

    Filesize

    18.2MB

  • memory/2436-207-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-208-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-195-0x0000000000180000-0x0000000000181000-memory.dmp

    Filesize

    4KB

  • memory/2436-209-0x0000000074BD0000-0x0000000074C17000-memory.dmp

    Filesize

    284KB

  • memory/2436-211-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-212-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-213-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-214-0x0000000074F00000-0x0000000075010000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-216-0x0000000000180000-0x0000000000181000-memory.dmp

    Filesize

    4KB

  • memory/2436-217-0x00000000014A0000-0x0000000001512000-memory.dmp

    Filesize

    456KB