Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
129s -
max time network
145s -
platform
windows10-1703_x64 -
resource
win10-20231020-en -
resource tags
arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system -
submitted
24/11/2023, 12:03
Static task
static1
Behavioral task
behavioral1
Sample
5881289da3e68d188d0e364d74a106a06090f089d291ea0a78593393fbbcca42.exe
Resource
win10-20231020-en
General
-
Target
5881289da3e68d188d0e364d74a106a06090f089d291ea0a78593393fbbcca42.exe
-
Size
1.9MB
-
MD5
7210bd02fd49b470969bc191ff2f3dca
-
SHA1
1e2d9e7737ad238b3ab68ef6aed7b85ad51ac468
-
SHA256
5881289da3e68d188d0e364d74a106a06090f089d291ea0a78593393fbbcca42
-
SHA512
d0b6c15d5affe1dd44bb1bf12a2efa93dc5620a694e712c7f4ce7666ae684df93110a4c3236c5339ca09537150de91d43d28926032cbdc970293dd57012e8c18
-
SSDEEP
24576:nylMiMR7lqzeL2LiULBMw256+SCzB0lY00y7QFZFHDkDMidx9UMP3B1yQzKE:yl4RBqyftwk62dPMDMcxV/yQK
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1Nf24Sa2.exe -
Executes dropped EXE 4 IoCs
pid Process 4092 YF9zC52.exe 704 XJ3JP43.exe 4296 wF7Mh39.exe 2108 1Nf24Sa2.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5881289da3e68d188d0e364d74a106a06090f089d291ea0a78593393fbbcca42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" YF9zC52.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" XJ3JP43.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" wF7Mh39.exe Set value (str) \REGISTRY\USER\S-1-5-21-459651055-4136032345-1270294931-1000\Software\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1Nf24Sa2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3724 schtasks.exe 2240 schtasks.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4868 wrote to memory of 4092 4868 5881289da3e68d188d0e364d74a106a06090f089d291ea0a78593393fbbcca42.exe 71 PID 4868 wrote to memory of 4092 4868 5881289da3e68d188d0e364d74a106a06090f089d291ea0a78593393fbbcca42.exe 71 PID 4868 wrote to memory of 4092 4868 5881289da3e68d188d0e364d74a106a06090f089d291ea0a78593393fbbcca42.exe 71 PID 4092 wrote to memory of 704 4092 YF9zC52.exe 72 PID 4092 wrote to memory of 704 4092 YF9zC52.exe 72 PID 4092 wrote to memory of 704 4092 YF9zC52.exe 72 PID 704 wrote to memory of 4296 704 XJ3JP43.exe 73 PID 704 wrote to memory of 4296 704 XJ3JP43.exe 73 PID 704 wrote to memory of 4296 704 XJ3JP43.exe 73 PID 4296 wrote to memory of 2108 4296 wF7Mh39.exe 74 PID 4296 wrote to memory of 2108 4296 wF7Mh39.exe 74 PID 4296 wrote to memory of 2108 4296 wF7Mh39.exe 74 PID 2108 wrote to memory of 2240 2108 1Nf24Sa2.exe 75 PID 2108 wrote to memory of 2240 2108 1Nf24Sa2.exe 75 PID 2108 wrote to memory of 2240 2108 1Nf24Sa2.exe 75 PID 2108 wrote to memory of 3724 2108 1Nf24Sa2.exe 77 PID 2108 wrote to memory of 3724 2108 1Nf24Sa2.exe 77 PID 2108 wrote to memory of 3724 2108 1Nf24Sa2.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\5881289da3e68d188d0e364d74a106a06090f089d291ea0a78593393fbbcca42.exe"C:\Users\Admin\AppData\Local\Temp\5881289da3e68d188d0e364d74a106a06090f089d291ea0a78593393fbbcca42.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\YF9zC52.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\YF9zC52.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\XJ3JP43.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\XJ3JP43.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\wF7Mh39.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\wF7Mh39.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Nf24Sa2.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Nf24Sa2.exe5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:2240
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:3724
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5440ac68c8f7194bb86f2893ab3363c76
SHA1486bdba0af1e914cc76d5122434a9b1e6bba7297
SHA2569019a44e0ebb30a389db891c7c5fd81dc168526cb0399beb7b3ea64f9c25c9f7
SHA512b516207d8f3e4422a403e8b890acd30bc7b947b6ca7c54fec716546f1ccc11c9190096bc4391c03ddd49a4d575c77bba4bb3f57a44cc50f41909451be5d1442e
-
Filesize
1.6MB
MD501f01a734992305820fecd9ead0459a2
SHA11e8ea8b345407db6f0cd27538be84640c8697423
SHA256fd0e229cbfe4abfc822f786c90d564941d3dda41d4eba2dced610c5b62ac5923
SHA51203bb23500e98cb3d3aa1d6c45cc03398cbc4749554fe042d54f3a8fa96f3280f75ecf85338180ffb68a901520ed646c3f5015dbf78e63a00fc6b71bf5938e965
-
Filesize
1.6MB
MD501f01a734992305820fecd9ead0459a2
SHA11e8ea8b345407db6f0cd27538be84640c8697423
SHA256fd0e229cbfe4abfc822f786c90d564941d3dda41d4eba2dced610c5b62ac5923
SHA51203bb23500e98cb3d3aa1d6c45cc03398cbc4749554fe042d54f3a8fa96f3280f75ecf85338180ffb68a901520ed646c3f5015dbf78e63a00fc6b71bf5938e965
-
Filesize
1.1MB
MD5cc56e2706f06edaa4608e784113d6dcf
SHA1a4a725c7208dbc6b6855d7601c854731214dce43
SHA2562d2d1fcdbf5a4cf4721766a9dfe03ad99507b5eae93454949881f45b83322d6e
SHA512101f9da954a58fc7562d38bc084d05ce844fb6105dea68ba7f31e0c636f13ad39a21cc8f7b55ce3714e5240e1de61fa85a19e86dad69ff8825753de4e4c08e62
-
Filesize
1.1MB
MD5cc56e2706f06edaa4608e784113d6dcf
SHA1a4a725c7208dbc6b6855d7601c854731214dce43
SHA2562d2d1fcdbf5a4cf4721766a9dfe03ad99507b5eae93454949881f45b83322d6e
SHA512101f9da954a58fc7562d38bc084d05ce844fb6105dea68ba7f31e0c636f13ad39a21cc8f7b55ce3714e5240e1de61fa85a19e86dad69ff8825753de4e4c08e62
-
Filesize
1006KB
MD5abff7d2240133bddc48ba0b53983abd4
SHA1d2feb2e71b8f74ea44e105df8af3f2703287eefc
SHA25659f4c1826b1587e38832e6da7bca7c378b9ca6596ccc27ca39d9bee0746d244e
SHA5121fc4f6d027014b3ed9bb20756a91d02bd048f75067748142ef93b4321b4630e73fe37bd8b1781dbd6e7c812d0621b6b9fdff14a6d2c3beca66b2ac488d4926a3
-
Filesize
1006KB
MD5abff7d2240133bddc48ba0b53983abd4
SHA1d2feb2e71b8f74ea44e105df8af3f2703287eefc
SHA25659f4c1826b1587e38832e6da7bca7c378b9ca6596ccc27ca39d9bee0746d244e
SHA5121fc4f6d027014b3ed9bb20756a91d02bd048f75067748142ef93b4321b4630e73fe37bd8b1781dbd6e7c812d0621b6b9fdff14a6d2c3beca66b2ac488d4926a3
-
Filesize
1.5MB
MD5440ac68c8f7194bb86f2893ab3363c76
SHA1486bdba0af1e914cc76d5122434a9b1e6bba7297
SHA2569019a44e0ebb30a389db891c7c5fd81dc168526cb0399beb7b3ea64f9c25c9f7
SHA512b516207d8f3e4422a403e8b890acd30bc7b947b6ca7c54fec716546f1ccc11c9190096bc4391c03ddd49a4d575c77bba4bb3f57a44cc50f41909451be5d1442e
-
Filesize
1.5MB
MD5440ac68c8f7194bb86f2893ab3363c76
SHA1486bdba0af1e914cc76d5122434a9b1e6bba7297
SHA2569019a44e0ebb30a389db891c7c5fd81dc168526cb0399beb7b3ea64f9c25c9f7
SHA512b516207d8f3e4422a403e8b890acd30bc7b947b6ca7c54fec716546f1ccc11c9190096bc4391c03ddd49a4d575c77bba4bb3f57a44cc50f41909451be5d1442e