Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
27/11/2023, 01:23
Behavioral task
behavioral1
Sample
039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63.exe
Resource
win10v2004-20231023-en
General
-
Target
039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63.exe
-
Size
1.5MB
-
MD5
0361c4f365602ee5599c3d1137c82393
-
SHA1
ac61409637c6f0e0f6d354f640e6338e024f6c95
-
SHA256
039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63
-
SHA512
4b36877175fdfa7924f485317b2d68652c157c66c0b5bd28948ecd8e64ae206bed6a4751288d238263de488a1fd58370306661e91625de1d015272a00a0c2633
-
SSDEEP
24576:2opGDjnvrPpkjos0OtjcFc5kM49dj+IuxWQOIjuJuVvhbqL0HtFcgekRP9dT0WNI:OnvrPGT0Egyudc4tI3bqL0NFchaP9dTy
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63.exe -
Loads dropped DLL 1 IoCs
pid Process 2876 039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1980 schtasks.exe 2116 schtasks.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2876 wrote to memory of 1980 2876 039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63.exe 28 PID 2876 wrote to memory of 1980 2876 039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63.exe 28 PID 2876 wrote to memory of 1980 2876 039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63.exe 28 PID 2876 wrote to memory of 1980 2876 039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63.exe 28 PID 2876 wrote to memory of 2116 2876 039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63.exe 30 PID 2876 wrote to memory of 2116 2876 039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63.exe 30 PID 2876 wrote to memory of 2116 2876 039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63.exe 30 PID 2876 wrote to memory of 2116 2876 039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63.exe"C:\Users\Admin\AppData\Local\Temp\039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:1980
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:2116
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD50361c4f365602ee5599c3d1137c82393
SHA1ac61409637c6f0e0f6d354f640e6338e024f6c95
SHA256039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63
SHA5124b36877175fdfa7924f485317b2d68652c157c66c0b5bd28948ecd8e64ae206bed6a4751288d238263de488a1fd58370306661e91625de1d015272a00a0c2633
-
Filesize
1.5MB
MD50361c4f365602ee5599c3d1137c82393
SHA1ac61409637c6f0e0f6d354f640e6338e024f6c95
SHA256039079058a507972b58ebaa257e59ab92c8b4d1abee9737ac9b874ee8a977f63
SHA5124b36877175fdfa7924f485317b2d68652c157c66c0b5bd28948ecd8e64ae206bed6a4751288d238263de488a1fd58370306661e91625de1d015272a00a0c2633