Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
140s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2023, 16:44
Static task
static1
Behavioral task
behavioral1
Sample
champ.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
champ.exe
Resource
win10v2004-20230915-en
General
-
Target
champ.exe
-
Size
382KB
-
MD5
1ac6fd0301c47ecb144702fd7a9ffe22
-
SHA1
5282863ed30d9ce822657957774dd2109b07108d
-
SHA256
b48656a73f039dfc48e237f13a15133739b2f26af136b9540f038e922f98b2c0
-
SHA512
85fe94b89498d4fa62a865566bbf3e643825bd59eb6a875418f041fcf780970f2acfba18f79fd4ef94e618d714c3c31d7a803a078bbd7efeabbf0d251c7da6a1
-
SSDEEP
6144:6M2Pj8FwLjp4/8Af3Dmw2OWD07Zv7gR2z5za/7RZZ039F1VTGxVKOY31NXbxaMSW:6MAj8FwLm/SlD07Zv7ggz5G/7HZ039FY
Malware Config
Extracted
originbotnet
http://wjjiutia.com/gate
-
add_startup
true
-
download_folder_name
phjjylsh.agr
-
hide_file_startup
true
-
startup_directory_name
snuXV
-
startup_environment_name
appdata
-
startup_installation_name
snuXV.exe
-
startup_registry_name
snuXV
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
Signatures
-
OriginBotnet
OriginBotnet is a remote access trojan written in C#.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1144 set thread context of 1780 1144 champ.exe 92 -
Program crash 1 IoCs
pid pid_target Process procid_target 4436 1780 WerFault.exe 92 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1144 champ.exe 1144 champ.exe 1144 champ.exe 1144 champ.exe 1780 champ.exe 1780 champ.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1144 champ.exe Token: SeDebugPrivilege 1780 champ.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1144 wrote to memory of 316 1144 champ.exe 91 PID 1144 wrote to memory of 316 1144 champ.exe 91 PID 1144 wrote to memory of 316 1144 champ.exe 91 PID 1144 wrote to memory of 1780 1144 champ.exe 92 PID 1144 wrote to memory of 1780 1144 champ.exe 92 PID 1144 wrote to memory of 1780 1144 champ.exe 92 PID 1144 wrote to memory of 1780 1144 champ.exe 92 PID 1144 wrote to memory of 1780 1144 champ.exe 92 PID 1144 wrote to memory of 1780 1144 champ.exe 92 PID 1144 wrote to memory of 1780 1144 champ.exe 92 PID 1144 wrote to memory of 1780 1144 champ.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\champ.exe"C:\Users\Admin\AppData\Local\Temp\champ.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\champ.exe"C:\Users\Admin\AppData\Local\Temp\champ.exe"2⤵PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\champ.exe"C:\Users\Admin\AppData\Local\Temp\champ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1780 -s 8083⤵
- Program crash
PID:4436
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1780 -ip 17801⤵PID:816
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57cad59aef5a93f093b6ba494f13f796f
SHA13cef97b77939bfc06dfd3946fc1a8cd159f67100
SHA2561e1b444fe2d8772f6709b22b94bb5b0aa7fa590f6a693705d9bf1f2f71267a55
SHA5128cedd03efec34c6226a01fd6b4831a689be16545ea6b849cd96f775e0722bfefd4b47f3dd8401d2080d341d4319f75995ece60de44352a1f86a2e5dc01e6210b