Analysis

  • max time kernel
    120s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 10:26

General

  • Target

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97.exe

  • Size

    6.2MB

  • MD5

    63de00cc272f7f0edb1669c406f97d96

  • SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

  • SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

  • SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • SSDEEP

    98304:jvV1BrPfhSqGzb7Jd8TGEjC6SZgeWxhLIzMwoUXYhLNfAMfv2goJMAWB72ozS2e:jHJPgqobVd8TQZaxRIHZCZoJMAWBv

Malware Config

Extracted

Family

risepro

C2

195.20.16.45

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97.exe
    "C:\Users\Admin\AppData\Local\Temp\69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1668
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP1\OfficeTrackerNMP1.exe" /tn "OfficeTrackerNMP1 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2812
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP1\OfficeTrackerNMP1.exe" /tn "OfficeTrackerNMP1 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2716
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\IEUpdater1\IEUpdater1.exe" /tn "IEUpdater1 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:660
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\IEUpdater1\IEUpdater1.exe" /tn "IEUpdater1 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2660
    • C:\ProgramData\IEUpdater1\IEUpdater1.exe
      "C:\ProgramData\IEUpdater1\IEUpdater1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\IEUpdater1\IEUpdater1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • C:\ProgramData\IEUpdater1\IEUpdater1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • C:\ProgramData\OfficeTrackerNMP1\OfficeTrackerNMP1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • C:\ProgramData\OfficeTrackerNMP1\OfficeTrackerNMP1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\MaxLoonaFest1\MaxLoonaFest1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • C:\Users\Admin\AppData\Local\Temp\FANBooster1\FANBooster1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • C:\Users\Admin\AppData\Local\Temp\Tar5A38.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\grandUIAFHqAbJxntugAa\information.txt

    Filesize

    3KB

    MD5

    92a1d0db2d7c2927e72bdf09a1acef7b

    SHA1

    968b385400a51ffae17d554b01adb5869fbfdda7

    SHA256

    00bc08cc878c95df3138d04c852acf96bd24590f5160a3f565d23eacc8245253

    SHA512

    abd1c2f425c0288b3634b9a620e0e78063e691717305db783eae850d4eccaa6dc7a78ed0b4875dbc37e98bc174104b44d8a035d72569f2ab4cbde5c169c581fc

  • C:\Users\Admin\AppData\Local\Temp\rise1M9Asphalt.tmp

    Filesize

    13B

    MD5

    828349bebb34fac4e5bf1c7dd9abcb45

    SHA1

    6a9be3c3736e3c66cfef693d6161cb4980e3e79b

    SHA256

    b6df3a0d10231e913edc1dc5140f8b522571fc53176f9436fe87d2884c43a20c

    SHA512

    b07bcd4af9c9cb7a4586b9df31fc8e13ecbfb2724f65cc68233a99dc430fe30853bcd011cdef035fea338ff04ba832d32d427c1198c40a2684bfce53ada510a7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster1.lnk

    Filesize

    1KB

    MD5

    f8164fb34da5f84b1410cb4cb8b51750

    SHA1

    53799ca6a557347e666e4b8cc3626812dcbb9061

    SHA256

    5b39e8f58fadd1cc40246f45b2d866ca7c6a489d99f71781734149ac52251e5c

    SHA512

    02e5621f3224d616d8cef9d1900f423ec1c544249cd8c033673ee3f5c052d9a98cdbeb077ed3fafb82c50d25027c235cb4a7de74bb3d38733d459ef7dfd50b64

  • \ProgramData\IEUpdater1\IEUpdater1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • \Users\Admin\AppData\Local\Temp\FANBooster1\FANBooster1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • \Users\Admin\AppData\Local\Temp\OperaConnect1\OperaConnect1.exe

    Filesize

    6.2MB

    MD5

    63de00cc272f7f0edb1669c406f97d96

    SHA1

    ca46c7257e26654586d6348f7aaf618f208693bb

    SHA256

    69cebec49aad7594157deb014e52b24580e3a6e05476aac000fd0cf7b1c3bd97

    SHA512

    16796815b914363a61ae29627913b3f327b8bde98f78b2e6780f1c5fa4086464b45dee66799c637507f9a48d9be72598caea9bae2bef32ec17803fa9b14b7bd4

  • memory/524-131-0x0000000077080000-0x0000000077081000-memory.dmp

    Filesize

    4KB

  • memory/524-152-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB

  • memory/524-123-0x0000000000110000-0x0000000000111000-memory.dmp

    Filesize

    4KB

  • memory/524-125-0x0000000000C00000-0x0000000001770000-memory.dmp

    Filesize

    11.4MB

  • memory/524-127-0x0000000000110000-0x0000000000111000-memory.dmp

    Filesize

    4KB

  • memory/524-162-0x0000000000500000-0x0000000000572000-memory.dmp

    Filesize

    456KB

  • memory/524-161-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB

  • memory/524-160-0x0000000000C00000-0x0000000001770000-memory.dmp

    Filesize

    11.4MB

  • memory/524-157-0x0000000000500000-0x0000000000572000-memory.dmp

    Filesize

    456KB

  • memory/524-156-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB

  • memory/524-154-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB

  • memory/524-122-0x0000000000C00000-0x0000000001770000-memory.dmp

    Filesize

    11.4MB

  • memory/524-150-0x0000000000500000-0x0000000000572000-memory.dmp

    Filesize

    456KB

  • memory/524-140-0x0000000000500000-0x0000000000572000-memory.dmp

    Filesize

    456KB

  • memory/524-142-0x0000000000500000-0x0000000000572000-memory.dmp

    Filesize

    456KB

  • memory/524-144-0x0000000000500000-0x0000000000572000-memory.dmp

    Filesize

    456KB

  • memory/524-146-0x0000000000500000-0x0000000000572000-memory.dmp

    Filesize

    456KB

  • memory/524-148-0x0000000000500000-0x0000000000572000-memory.dmp

    Filesize

    456KB

  • memory/1668-139-0x0000000000F50000-0x0000000001AC0000-memory.dmp

    Filesize

    11.4MB

  • memory/1668-3-0x0000000000F50000-0x0000000001AC0000-memory.dmp

    Filesize

    11.4MB

  • memory/1668-2-0x0000000000100000-0x0000000000101000-memory.dmp

    Filesize

    4KB

  • memory/1668-5-0x0000000000100000-0x0000000000101000-memory.dmp

    Filesize

    4KB

  • memory/1668-7-0x0000000000F50000-0x0000000001AC0000-memory.dmp

    Filesize

    11.4MB

  • memory/1668-8-0x0000000077080000-0x0000000077081000-memory.dmp

    Filesize

    4KB

  • memory/1668-0-0x0000000000100000-0x0000000000101000-memory.dmp

    Filesize

    4KB

  • memory/1668-129-0x0000000000F50000-0x0000000001AC0000-memory.dmp

    Filesize

    11.4MB