Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14/10/2023, 10:49
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe
Resource
win10v2004-20230915-en
General
-
Target
SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe
-
Size
267KB
-
MD5
ab928fbd4830f07cf7ac488dca1e746d
-
SHA1
1ae67cf7561616b8543b83c850b93b1952824be7
-
SHA256
29088b8d5480560b4adbbd65b411e32722363bcbdf0c7e1a7ba182fd9d11d25c
-
SHA512
3c3e39811b9b0a50235c7a6aec97fa7d6ebcf1afa02ccc89b484aa7b5d13c1aa85d4518c37743843c6bf95aee83e0efd723d62e38f8a0d0bb879cad457b03cf4
-
SSDEEP
3072:8uvgD6S2+qU3kNAwGE84AsQvnlBrII/J+M:8uvU2gKAwGE84bQ/ly
Malware Config
Extracted
originbotnet
https://nitrosoftwares.shop/gate
-
add_startup
false
-
download_folder_name
0uvf4vxi.zxu
-
hide_file_startup
false
-
startup_directory_name
VxxWqfE
-
startup_environment_name
appdata
-
startup_installation_name
VxxWqfE.exe
-
startup_registry_name
VxxWqfE
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
Signatures
-
OriginBotnet
OriginBotnet is a remote access trojan written in C#.
-
Executes dropped EXE 1 IoCs
pid Process 2004 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1928 set thread context of 4964 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 98 -
Program crash 1 IoCs
pid pid_target Process procid_target 5076 4964 WerFault.exe 98 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2112 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4964 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 4964 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 4964 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4964 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1928 wrote to memory of 4964 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 98 PID 1928 wrote to memory of 4964 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 98 PID 1928 wrote to memory of 4964 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 98 PID 1928 wrote to memory of 4964 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 98 PID 1928 wrote to memory of 4964 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 98 PID 1928 wrote to memory of 4964 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 98 PID 1928 wrote to memory of 4964 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 98 PID 1928 wrote to memory of 4964 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 98 PID 1928 wrote to memory of 4092 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 99 PID 1928 wrote to memory of 4092 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 99 PID 1928 wrote to memory of 4092 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 99 PID 1928 wrote to memory of 4536 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 101 PID 1928 wrote to memory of 4536 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 101 PID 1928 wrote to memory of 4536 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 101 PID 1928 wrote to memory of 2796 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 100 PID 1928 wrote to memory of 2796 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 100 PID 1928 wrote to memory of 2796 1928 SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe 100 PID 4536 wrote to memory of 2112 4536 cmd.exe 105 PID 4536 wrote to memory of 2112 4536 cmd.exe 105 PID 4536 wrote to memory of 2112 4536 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 8083⤵
- Program crash
PID:5076
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:4092
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.12255.26012.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:2796
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:2112
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4964 -ip 49641⤵PID:3780
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
PID:2004 -
C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:2988
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:4016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
267KB
MD5ab928fbd4830f07cf7ac488dca1e746d
SHA11ae67cf7561616b8543b83c850b93b1952824be7
SHA25629088b8d5480560b4adbbd65b411e32722363bcbdf0c7e1a7ba182fd9d11d25c
SHA5123c3e39811b9b0a50235c7a6aec97fa7d6ebcf1afa02ccc89b484aa7b5d13c1aa85d4518c37743843c6bf95aee83e0efd723d62e38f8a0d0bb879cad457b03cf4
-
Filesize
267KB
MD5ab928fbd4830f07cf7ac488dca1e746d
SHA11ae67cf7561616b8543b83c850b93b1952824be7
SHA25629088b8d5480560b4adbbd65b411e32722363bcbdf0c7e1a7ba182fd9d11d25c
SHA5123c3e39811b9b0a50235c7a6aec97fa7d6ebcf1afa02ccc89b484aa7b5d13c1aa85d4518c37743843c6bf95aee83e0efd723d62e38f8a0d0bb879cad457b03cf4
-
Filesize
170KB
MD5371cc32d0624faeb79c7b2e80f8a6620
SHA14ca8786c6668650cf031044aeed801690d819ee9
SHA25648171d4c13bc30c8336ba1c0000f065f7b5189a57a8cf3ff4259f851c981b052
SHA512f22242281f87a3178bcb192291debb9144e27fffddb45d192092591f1e15b08ac2d0dd40130774bb77b2f367d1a92f00578b6daa7992db3580d5985bcc3b022f