Analysis

  • max time kernel
    122s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 01:03

General

  • Target

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97.exe

  • Size

    6.2MB

  • MD5

    63de00cc272f7f0edb1669c406f97d96

  • SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

  • SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

  • SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • SSDEEP

    98304:jvV1BrPfhSqGzb7Jd8TGEjC6SZgeWxhLIzMwoUXYhLNfAMfv2goJMAWB72ozS2e:jHJPgqobVd8TQZaxRIHZCZoJMAWBv

Malware Config

Extracted

Family

risepro

C2

195.20.16.45

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97.exe
    "C:\Users\Admin\AppData\Local\Temp\69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1696
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP1\OfficeTrackerNMP1.exe" /tn "OfficeTrackerNMP1 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2696
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP1\OfficeTrackerNMP1.exe" /tn "OfficeTrackerNMP1 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2640
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\IEUpdater1\IEUpdater1.exe" /tn "IEUpdater1 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1872
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\IEUpdater1\IEUpdater1.exe" /tn "IEUpdater1 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1100
    • C:\ProgramData\IEUpdater1\IEUpdater1.exe
      "C:\ProgramData\IEUpdater1\IEUpdater1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\IEUpdater1\IEUpdater1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • C:\ProgramData\IEUpdater1\IEUpdater1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • C:\ProgramData\OfficeTrackerNMP1\OfficeTrackerNMP1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • C:\ProgramData\OfficeTrackerNMP1\OfficeTrackerNMP1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\MaxLoonaFest1\MaxLoonaFest1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • C:\Users\Admin\AppData\Local\Temp\FANBooster1\FANBooster1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • C:\Users\Admin\AppData\Local\Temp\Tar6E83.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\grandUIA73UlU1niWbOCX\information.txt

    Filesize

    3KB

    MD5

    40f1c6b4ecc315229682977f1d131b98

    SHA1

    9f600e5e5dabfe4e86e0e770d6baf72ebc25561e

    SHA256

    200d6518f947b49e69e2931347b03e1464bc70099692c08ab9df0ece690be397

    SHA512

    3aa1ffd22bc84621f150265573aa791c8815dc3a986cb65259856f713e1a801f304e4015eb1e0f273cea66056fa6a02d52111649c6a94481494d110d8a1e698e

  • C:\Users\Admin\AppData\Local\Temp\rise1M9Asphalt.tmp

    Filesize

    13B

    MD5

    de34e29866236ea6f64e47dcceecc61e

    SHA1

    2df479908fc4b40bb3510a550813c773e9eee503

    SHA256

    7f5f4c13b4a2d7bdf33d73dd5505ce5c12e1860101261bc362bf59339c68de6e

    SHA512

    84765ba6ad6155a44018b77175c642e6cc64fb87b2e814a1ccf40768ff24d46a92178cbb24c61e26bbec319f45d21b610612997542100e0709fad6d35edcb460

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster1.lnk

    Filesize

    1KB

    MD5

    4a7dd6040f31142d2eac15a18e8a0728

    SHA1

    3d0501035c4e40f8b7853064a30f62e9cfc0f6d4

    SHA256

    163347aeab00717b5a1b8d934b8d61ba51d1a5cf9efb06087c3d197cc78d93d7

    SHA512

    02c38f40f6dd494ab06afd15d358e47ab7ee37e7138e80340112f9d9f939bafeeedde3e9ac364ef7caf9d2aabf262a47c7d645ce8c6b9ef09b0d2884c116bb38

  • \ProgramData\IEUpdater1\IEUpdater1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • \Users\Admin\AppData\Local\Temp\FANBooster1\FANBooster1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • \Users\Admin\AppData\Local\Temp\OperaConnect1\OperaConnect1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • memory/1696-7-0x0000000077BB0000-0x0000000077BB1000-memory.dmp

    Filesize

    4KB

  • memory/1696-137-0x00000000008E0000-0x0000000001450000-memory.dmp

    Filesize

    11.4MB

  • memory/1696-0-0x0000000000180000-0x0000000000181000-memory.dmp

    Filesize

    4KB

  • memory/1696-2-0x00000000008E0000-0x0000000001450000-memory.dmp

    Filesize

    11.4MB

  • memory/1696-5-0x0000000000180000-0x0000000000181000-memory.dmp

    Filesize

    4KB

  • memory/1696-3-0x0000000000180000-0x0000000000181000-memory.dmp

    Filesize

    4KB

  • memory/1760-125-0x0000000000110000-0x0000000000111000-memory.dmp

    Filesize

    4KB

  • memory/1760-147-0x00000000001A0000-0x0000000000212000-memory.dmp

    Filesize

    456KB

  • memory/1760-121-0x0000000000110000-0x0000000000111000-memory.dmp

    Filesize

    4KB

  • memory/1760-122-0x00000000009D0000-0x0000000001540000-memory.dmp

    Filesize

    11.4MB

  • memory/1760-136-0x00000000001A0000-0x0000000000212000-memory.dmp

    Filesize

    456KB

  • memory/1760-139-0x00000000001A0000-0x0000000000212000-memory.dmp

    Filesize

    456KB

  • memory/1760-141-0x00000000001A0000-0x0000000000212000-memory.dmp

    Filesize

    456KB

  • memory/1760-143-0x00000000001A0000-0x0000000000212000-memory.dmp

    Filesize

    456KB

  • memory/1760-145-0x00000000001A0000-0x0000000000212000-memory.dmp

    Filesize

    456KB

  • memory/1760-127-0x0000000077BB0000-0x0000000077BB1000-memory.dmp

    Filesize

    4KB

  • memory/1760-149-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB

  • memory/1760-151-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB

  • memory/1760-153-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB

  • memory/1760-154-0x00000000001A0000-0x0000000000212000-memory.dmp

    Filesize

    456KB

  • memory/1760-157-0x00000000009D0000-0x0000000001540000-memory.dmp

    Filesize

    11.4MB

  • memory/1760-158-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB

  • memory/1760-159-0x00000000001A0000-0x0000000000212000-memory.dmp

    Filesize

    456KB