Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
127s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
14/10/2023, 10:49
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe
Resource
win10v2004-20230915-en
General
-
Target
SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe
-
Size
542KB
-
MD5
5f9584f6c166a954bdd76b21217bf837
-
SHA1
02a3cdf937e8a7a7f7c817a72e1506984b544604
-
SHA256
9349ee0572a4968cf3270cc6d8505e314ec98706b2de10dc1417b3b6197b7c4f
-
SHA512
8e9649882acacd8f6c62fc6cb66507b5cd4aa2c165d02098d80a2c92f178463c31266582933a55093f5ab60c13179fbf652d81e83520788bbd46886946df4c3e
-
SSDEEP
1536:6WH/84RBumqgHXKrfcR8wZT5fryc+b5HfPWuMOTIiD/InRCHlTigBVrFuOL5aZc0:XEvgHKcR8wDre5Pz3zqyluOLb
Malware Config
Extracted
originbotnet
https://nitrosoftwares.shop/gate
-
add_startup
false
-
download_folder_name
jr3qf214.fmt
-
hide_file_startup
false
-
startup_directory_name
MrmassY
-
startup_environment_name
appdata
-
startup_installation_name
MrmassY.exe
-
startup_registry_name
MrmassY
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
Signatures
-
OriginBotnet
OriginBotnet is a remote access trojan written in C#.
-
Executes dropped EXE 1 IoCs
pid Process 1196 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2108 set thread context of 2760 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 30 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2760 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 2760 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2760 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2108 wrote to memory of 2760 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 30 PID 2108 wrote to memory of 2760 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 30 PID 2108 wrote to memory of 2760 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 30 PID 2108 wrote to memory of 2760 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 30 PID 2108 wrote to memory of 2760 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 30 PID 2108 wrote to memory of 2760 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 30 PID 2108 wrote to memory of 2760 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 30 PID 2108 wrote to memory of 2760 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 30 PID 2108 wrote to memory of 2760 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 30 PID 2108 wrote to memory of 2156 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 31 PID 2108 wrote to memory of 2156 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 31 PID 2108 wrote to memory of 2156 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 31 PID 2108 wrote to memory of 2156 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 31 PID 2108 wrote to memory of 2772 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 36 PID 2108 wrote to memory of 2772 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 36 PID 2108 wrote to memory of 2772 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 36 PID 2108 wrote to memory of 2772 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 36 PID 2108 wrote to memory of 2740 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 35 PID 2108 wrote to memory of 2740 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 35 PID 2108 wrote to memory of 2740 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 35 PID 2108 wrote to memory of 2740 2108 SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe 35 PID 2772 wrote to memory of 2024 2772 cmd.exe 37 PID 2772 wrote to memory of 2024 2772 cmd.exe 37 PID 2772 wrote to memory of 2024 2772 cmd.exe 37 PID 2772 wrote to memory of 2024 2772 cmd.exe 37 PID 1640 wrote to memory of 1196 1640 taskeng.exe 40 PID 1640 wrote to memory of 1196 1640 taskeng.exe 40 PID 1640 wrote to memory of 1196 1640 taskeng.exe 40 PID 1640 wrote to memory of 1196 1640 taskeng.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:2156
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.8034.27212.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:2740
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:2024
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {41622FA1-CD5D-4BD9-9D11-67D41D1AF62C} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe2⤵
- Executes dropped EXE
PID:1196
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
542KB
MD55f9584f6c166a954bdd76b21217bf837
SHA102a3cdf937e8a7a7f7c817a72e1506984b544604
SHA2569349ee0572a4968cf3270cc6d8505e314ec98706b2de10dc1417b3b6197b7c4f
SHA5128e9649882acacd8f6c62fc6cb66507b5cd4aa2c165d02098d80a2c92f178463c31266582933a55093f5ab60c13179fbf652d81e83520788bbd46886946df4c3e
-
Filesize
542KB
MD55f9584f6c166a954bdd76b21217bf837
SHA102a3cdf937e8a7a7f7c817a72e1506984b544604
SHA2569349ee0572a4968cf3270cc6d8505e314ec98706b2de10dc1417b3b6197b7c4f
SHA5128e9649882acacd8f6c62fc6cb66507b5cd4aa2c165d02098d80a2c92f178463c31266582933a55093f5ab60c13179fbf652d81e83520788bbd46886946df4c3e