Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11/05/2024, 01:54
Static task
static1
Behavioral task
behavioral1
Sample
cf52051f68630359830c5b2d6c9b8ff3b6e95c5667238787f2972accc0bc0201.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
cf52051f68630359830c5b2d6c9b8ff3b6e95c5667238787f2972accc0bc0201.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
dovhbys.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
dovhbys.exe
Resource
win10v2004-20240426-en
General
-
Target
cf52051f68630359830c5b2d6c9b8ff3b6e95c5667238787f2972accc0bc0201.exe
-
Size
251KB
-
MD5
abf939bc3a20a604f88b1dd4399ca2d7
-
SHA1
c656a5989a07d9b104c1eb144d4609d50264bee4
-
SHA256
cf52051f68630359830c5b2d6c9b8ff3b6e95c5667238787f2972accc0bc0201
-
SHA512
a623060911ddd9fd4ecd8725a9ef6324f391a46fd800fb425b3b2fe7f3affe9c8bfabb6f5b9b9b55aff49cdc24f610530889ba159014dd49974d1431b3797abd
-
SSDEEP
6144:PYa6dVy0sCLFy97dXRusmcsTA1A05WntAI00cSz4B:PYRnnLFojusmBqCue4B
Malware Config
Extracted
originbotnet
https://mmelak.com/gate
-
add_startup
false
-
download_folder_name
4si50kud.vpv
-
hide_file_startup
false
-
startup_directory_name
pRcub
-
startup_environment_name
appdata
-
startup_installation_name
pRcub.exe
-
startup_registry_name
pRcub
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
Signatures
-
OriginBotnet
OriginBotnet is a remote access trojan written in C#.
-
Executes dropped EXE 2 IoCs
pid Process 3540 dovhbys.exe 2200 dovhbys.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lueajenw = "C:\\Users\\Admin\\AppData\\Roaming\\afoj\\soxhdmvrbwgp.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\dovhbys.exe\" " dovhbys.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3540 set thread context of 2200 3540 dovhbys.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2200 dovhbys.exe 2200 dovhbys.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3540 dovhbys.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2200 dovhbys.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2332 wrote to memory of 3540 2332 cf52051f68630359830c5b2d6c9b8ff3b6e95c5667238787f2972accc0bc0201.exe 89 PID 2332 wrote to memory of 3540 2332 cf52051f68630359830c5b2d6c9b8ff3b6e95c5667238787f2972accc0bc0201.exe 89 PID 2332 wrote to memory of 3540 2332 cf52051f68630359830c5b2d6c9b8ff3b6e95c5667238787f2972accc0bc0201.exe 89 PID 3540 wrote to memory of 2200 3540 dovhbys.exe 91 PID 3540 wrote to memory of 2200 3540 dovhbys.exe 91 PID 3540 wrote to memory of 2200 3540 dovhbys.exe 91 PID 3540 wrote to memory of 2200 3540 dovhbys.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf52051f68630359830c5b2d6c9b8ff3b6e95c5667238787f2972accc0bc0201.exe"C:\Users\Admin\AppData\Local\Temp\cf52051f68630359830c5b2d6c9b8ff3b6e95c5667238787f2972accc0bc0201.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\dovhbys.exe"C:\Users\Admin\AppData\Local\Temp\dovhbys.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\dovhbys.exe"C:\Users\Admin\AppData\Local\Temp\dovhbys.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4152,i,6166776566165096562,4582328833313060853,262144 --variations-seed-version --mojo-platform-channel-handle=4124 /prefetch:81⤵PID:2404
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD50bef3d69abb4fe0e2e175ce823b2aa55
SHA1aef3193926ef341507fc931c1b375e19eb872bd3
SHA2562e422f230bd4a88cc223995a131d6ce9316eea7087d84d059fc45a35af3ea26c
SHA512f49e671ed2e8d0e029a214ed0b80b88b2f671ef2d1fd4f49b5da2fa64dd2d4fe2e73f615734a2f5222a5c5627474c55f54dae2f90d9b95df3c08b55fea27fbf0
-
Filesize
127KB
MD514f6f66657f3d78232fe641023655aea
SHA1209e74b51b29234ef5c01eee7aca467e55a17c57
SHA256d5eec48e87ade3f293b7e0732125a7eb9994e4ef0ccb7d2e69cad474bb645424
SHA5127d72576d8e10ea80daaf76f6c778d17c7980d263b3ec625f5b13fe5cb18436a44d3329e57fd6fa00a9543802e6963aa940d18e48571d215df5c845716889e5f9