Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
129s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
19/11/2023, 15:33
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20231020-en
General
-
Target
file.exe
-
Size
1.3MB
-
MD5
26591460c73aa9739e0b34f948dab9c4
-
SHA1
049fefc36f5f7b74b04e9611b5d0073bffd35f67
-
SHA256
1d36f50fb824abd83c7134b74b669942461cee5e33124cede35d4d5519765734
-
SHA512
d9ee614b766c8ff858bf2f2ce402f8c7726065671acd03a61b0eb57ac7e000a34990bc3ebab6a06d87892699ec3c4b334ddc12b0da9af0cc0e58e6e7b682412f
-
SSDEEP
24576:NmmEs2wqfcRBxJCBEmAMpCOJMbgp2kvB1Pj5R+d3ThJgrU35Zln2i6:8dw/IyPxbgp2iB1Pju3TIrK5Zln2i6
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk file.exe -
Loads dropped DLL 1 IoCs
pid Process 2176 file.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3425689832-2386927309-2650718742-1000\Software\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2740 schtasks.exe 2032 schtasks.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2176 wrote to memory of 2032 2176 file.exe 28 PID 2176 wrote to memory of 2032 2176 file.exe 28 PID 2176 wrote to memory of 2032 2176 file.exe 28 PID 2176 wrote to memory of 2032 2176 file.exe 28 PID 2176 wrote to memory of 2740 2176 file.exe 30 PID 2176 wrote to memory of 2740 2176 file.exe 30 PID 2176 wrote to memory of 2740 2176 file.exe 30 PID 2176 wrote to memory of 2740 2176 file.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:2032
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:2740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD526591460c73aa9739e0b34f948dab9c4
SHA1049fefc36f5f7b74b04e9611b5d0073bffd35f67
SHA2561d36f50fb824abd83c7134b74b669942461cee5e33124cede35d4d5519765734
SHA512d9ee614b766c8ff858bf2f2ce402f8c7726065671acd03a61b0eb57ac7e000a34990bc3ebab6a06d87892699ec3c4b334ddc12b0da9af0cc0e58e6e7b682412f
-
Filesize
1.3MB
MD526591460c73aa9739e0b34f948dab9c4
SHA1049fefc36f5f7b74b04e9611b5d0073bffd35f67
SHA2561d36f50fb824abd83c7134b74b669942461cee5e33124cede35d4d5519765734
SHA512d9ee614b766c8ff858bf2f2ce402f8c7726065671acd03a61b0eb57ac7e000a34990bc3ebab6a06d87892699ec3c4b334ddc12b0da9af0cc0e58e6e7b682412f