Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14/10/2023, 10:49
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe
Resource
win10v2004-20230915-en
General
-
Target
SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe
-
Size
268KB
-
MD5
eac56810ae04fc2704b1b89559841ee3
-
SHA1
bbc1dad3bf50eb73a7dbb429ed4bb7016b860968
-
SHA256
b68d46be4a85016270a6cb5d11295225ae4fab655eada32344422edad43c155b
-
SHA512
86f1eb3164669f1a70944e17f29cc419e8d76ae3351665527af7e3f513b44a0e6ae2555bb3b869fd20b310c7de8e45480106e9483e72eb7a9c02f3167f1d25bb
-
SSDEEP
1536:c9H/84RBumqgVp+INHZs5zv2RHtPO19HRYkw+Uo4V8cv/SxDmjLg2BrIGd99XZGY:yEvgVHNHTRNPgRX1SvnlBrII/J+M
Malware Config
Extracted
originbotnet
https://joshua6440.nitrosoftwares.shop/gate
-
add_startup
false
-
download_folder_name
jfede1fc.mke
-
hide_file_startup
false
-
startup_directory_name
MnNshND
-
startup_environment_name
appdata
-
startup_installation_name
MnNshND.exe
-
startup_registry_name
MnNshND
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
Signatures
-
OriginBotnet
OriginBotnet is a remote access trojan written in C#.
-
Executes dropped EXE 2 IoCs
pid Process 1732 svchost.exe 1504 svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1420 set thread context of 1556 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 100 PID 1732 set thread context of 1504 1732 svchost.exe 112 -
Program crash 2 IoCs
pid pid_target Process procid_target 3304 1556 WerFault.exe 100 8 1504 WerFault.exe 112 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4436 schtasks.exe 1828 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1556 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 1556 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 1504 svchost.exe 1504 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1556 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe Token: SeDebugPrivilege 1504 svchost.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1420 wrote to memory of 1556 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 100 PID 1420 wrote to memory of 1556 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 100 PID 1420 wrote to memory of 1556 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 100 PID 1420 wrote to memory of 1556 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 100 PID 1420 wrote to memory of 1556 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 100 PID 1420 wrote to memory of 1556 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 100 PID 1420 wrote to memory of 1556 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 100 PID 1420 wrote to memory of 1556 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 100 PID 1420 wrote to memory of 4524 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 101 PID 1420 wrote to memory of 4524 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 101 PID 1420 wrote to memory of 4524 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 101 PID 1420 wrote to memory of 3504 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 103 PID 1420 wrote to memory of 3504 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 103 PID 1420 wrote to memory of 3504 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 103 PID 1420 wrote to memory of 1552 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 102 PID 1420 wrote to memory of 1552 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 102 PID 1420 wrote to memory of 1552 1420 SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe 102 PID 3504 wrote to memory of 4436 3504 cmd.exe 108 PID 3504 wrote to memory of 4436 3504 cmd.exe 108 PID 3504 wrote to memory of 4436 3504 cmd.exe 108 PID 1732 wrote to memory of 1504 1732 svchost.exe 112 PID 1732 wrote to memory of 1504 1732 svchost.exe 112 PID 1732 wrote to memory of 1504 1732 svchost.exe 112 PID 1732 wrote to memory of 1504 1732 svchost.exe 112 PID 1732 wrote to memory of 1504 1732 svchost.exe 112 PID 1732 wrote to memory of 1504 1732 svchost.exe 112 PID 1732 wrote to memory of 1504 1732 svchost.exe 112 PID 1732 wrote to memory of 1504 1732 svchost.exe 112 PID 1732 wrote to memory of 4688 1732 svchost.exe 116 PID 1732 wrote to memory of 4688 1732 svchost.exe 116 PID 1732 wrote to memory of 4688 1732 svchost.exe 116 PID 1732 wrote to memory of 3904 1732 svchost.exe 115 PID 1732 wrote to memory of 3904 1732 svchost.exe 115 PID 1732 wrote to memory of 3904 1732 svchost.exe 115 PID 1732 wrote to memory of 4312 1732 svchost.exe 113 PID 1732 wrote to memory of 4312 1732 svchost.exe 113 PID 1732 wrote to memory of 4312 1732 svchost.exe 113 PID 3904 wrote to memory of 1828 3904 cmd.exe 122 PID 3904 wrote to memory of 1828 3904 cmd.exe 122 PID 3904 wrote to memory of 1828 3904 cmd.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 8083⤵
- Program crash
PID:3304
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:4524
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.30771.2599.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:1552
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:4436
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1556 -ip 15561⤵PID:3728
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1504 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1504 -s 7803⤵
- Program crash
PID:8
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:4312
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:1828
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:4688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1504 -ip 15041⤵PID:5112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520B
MD503febbff58da1d3318c31657d89c8542
SHA1c9e017bd9d0a4fe533795b227c855935d86c2092
SHA2565164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4
SHA5123750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3
-
Filesize
268KB
MD5eac56810ae04fc2704b1b89559841ee3
SHA1bbc1dad3bf50eb73a7dbb429ed4bb7016b860968
SHA256b68d46be4a85016270a6cb5d11295225ae4fab655eada32344422edad43c155b
SHA51286f1eb3164669f1a70944e17f29cc419e8d76ae3351665527af7e3f513b44a0e6ae2555bb3b869fd20b310c7de8e45480106e9483e72eb7a9c02f3167f1d25bb
-
Filesize
268KB
MD5eac56810ae04fc2704b1b89559841ee3
SHA1bbc1dad3bf50eb73a7dbb429ed4bb7016b860968
SHA256b68d46be4a85016270a6cb5d11295225ae4fab655eada32344422edad43c155b
SHA51286f1eb3164669f1a70944e17f29cc419e8d76ae3351665527af7e3f513b44a0e6ae2555bb3b869fd20b310c7de8e45480106e9483e72eb7a9c02f3167f1d25bb
-
Filesize
268KB
MD5eac56810ae04fc2704b1b89559841ee3
SHA1bbc1dad3bf50eb73a7dbb429ed4bb7016b860968
SHA256b68d46be4a85016270a6cb5d11295225ae4fab655eada32344422edad43c155b
SHA51286f1eb3164669f1a70944e17f29cc419e8d76ae3351665527af7e3f513b44a0e6ae2555bb3b869fd20b310c7de8e45480106e9483e72eb7a9c02f3167f1d25bb