Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2023, 15:40
Static task
static1
Behavioral task
behavioral1
Sample
5994d3897dc6097f95ccb74dae995b87274b19d4fd62df21c226607b0d94cbc6_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
5994d3897dc6097f95ccb74dae995b87274b19d4fd62df21c226607b0d94cbc6_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
5994d3897dc6097f95ccb74dae995b87274b19d4fd62df21c226607b0d94cbc6_JC.exe
-
Size
242KB
-
MD5
edefce3c8aa728e6d8718dcc75b801e2
-
SHA1
6b2c25817ce660c25bc9651d86a7cf816d719c7c
-
SHA256
5994d3897dc6097f95ccb74dae995b87274b19d4fd62df21c226607b0d94cbc6
-
SHA512
7ea3335facdd569b0b52c750e95c89ee17afac2e48cd56380b179cd9490d89c4288e03f02c90ac8d5564716f1b964645e9ab483f379d41d1a1ceda0680926ba4
-
SSDEEP
6144:vYa6jAf0x2IBUqkLIjdAmSPIA640Mb2WtvS8Y4Cn:vYhAf0x2IB2UoaMbZzY4u
Malware Config
Extracted
originbotnet
https://veit-intl.com/gate
-
add_startup
false
-
download_folder_name
3khaalk1.i2q
-
hide_file_startup
false
-
startup_directory_name
jpWCq
-
startup_environment_name
appdata
-
startup_installation_name
jpWCq.exe
-
startup_registry_name
jpWCq
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
Signatures
-
OriginBotnet
OriginBotnet is a remote access trojan written in C#.
-
Executes dropped EXE 2 IoCs
pid Process 3704 mixeadxj.exe 3876 mixeadxj.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3704 set thread context of 3876 3704 mixeadxj.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4548 3876 WerFault.exe 84 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3876 mixeadxj.exe 3876 mixeadxj.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3704 mixeadxj.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3876 mixeadxj.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2836 wrote to memory of 3704 2836 5994d3897dc6097f95ccb74dae995b87274b19d4fd62df21c226607b0d94cbc6_JC.exe 83 PID 2836 wrote to memory of 3704 2836 5994d3897dc6097f95ccb74dae995b87274b19d4fd62df21c226607b0d94cbc6_JC.exe 83 PID 2836 wrote to memory of 3704 2836 5994d3897dc6097f95ccb74dae995b87274b19d4fd62df21c226607b0d94cbc6_JC.exe 83 PID 3704 wrote to memory of 3876 3704 mixeadxj.exe 84 PID 3704 wrote to memory of 3876 3704 mixeadxj.exe 84 PID 3704 wrote to memory of 3876 3704 mixeadxj.exe 84 PID 3704 wrote to memory of 3876 3704 mixeadxj.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\5994d3897dc6097f95ccb74dae995b87274b19d4fd62df21c226607b0d94cbc6_JC.exe"C:\Users\Admin\AppData\Local\Temp\5994d3897dc6097f95ccb74dae995b87274b19d4fd62df21c226607b0d94cbc6_JC.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\AppData\Local\Temp\mixeadxj.exe"C:\Users\Admin\AppData\Local\Temp\mixeadxj.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\mixeadxj.exe"C:\Users\Admin\AppData\Local\Temp\mixeadxj.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3876 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 19284⤵
- Program crash
PID:4548
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3876 -ip 38761⤵PID:1924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
127KB
MD595dee8bea6062105bca7ddd48f0ee530
SHA112885ed175cbdc045b1680417a09fdfe3eedf92d
SHA25688709b14f9fc1c86c77b5ed4df9dc5681acff4adf262c07d90cf34e0fea56b36
SHA51221cb99482c71b57dfb82344ab30fb8bdd402083f8f47b46b50a7cc82fcae76e2261d9a308ebb0151723e0df402b850e068b023d03419c4649f32a19ab661540f
-
Filesize
194KB
MD573b044e7501d50af41e3511053670f1f
SHA19bfdc82fe231a3fae3ff8a69f4c7573755776c80
SHA2561d2d19ac9e878d2c18078b27fed909d409648a64bb16e52f257271cc0cc9f60c
SHA51211e46820e8b3b8414601d37219368c8356212e936f919d9d55d45389ef0bbfd08a411c2183258836449d6ed336a202e05fe6ed97993abef8b4511873d6e28c5a
-
Filesize
194KB
MD573b044e7501d50af41e3511053670f1f
SHA19bfdc82fe231a3fae3ff8a69f4c7573755776c80
SHA2561d2d19ac9e878d2c18078b27fed909d409648a64bb16e52f257271cc0cc9f60c
SHA51211e46820e8b3b8414601d37219368c8356212e936f919d9d55d45389ef0bbfd08a411c2183258836449d6ed336a202e05fe6ed97993abef8b4511873d6e28c5a
-
Filesize
194KB
MD573b044e7501d50af41e3511053670f1f
SHA19bfdc82fe231a3fae3ff8a69f4c7573755776c80
SHA2561d2d19ac9e878d2c18078b27fed909d409648a64bb16e52f257271cc0cc9f60c
SHA51211e46820e8b3b8414601d37219368c8356212e936f919d9d55d45389ef0bbfd08a411c2183258836449d6ed336a202e05fe6ed97993abef8b4511873d6e28c5a