Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03/11/2022, 13:41

General

  • Target

    0311.xls

  • Size

    217KB

  • MD5

    f6895e2267fc5ef1a31fd5dd4495fd5b

  • SHA1

    ea86e973131a134c64150bb2a61440926f6e32a8

  • SHA256

    5e885180e31c3690ed6761b181919f985140bd173e35a444ea67450ce587dc15

  • SHA512

    97fd3bd4dfb31f75a5c4dfdc28dfcb7ed394d1b653153a69f0f73c50aec4aa866721ad48425665081c2cbde28be7014d6619a1ab360db8362545dcedfe153dcf

  • SSDEEP

    6144:OKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgIyY+TAQXTHGUMEyP5p6f5jQmL:bbGUMVWlbL

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://aprendeconmireia.com/images/wBu/

xlm40.dropper

http://updailymail.com/cgi-bin/gBYmfqRi2utIS2n/

xlm40.dropper

https://akuntansi.itny.ac.id/asset/9aVFvYeaSKOhGBSLx/

xlm40.dropper

http://swiftwebbox.com/cgi-bin/vNqoMtQilpysJYRwtGu/

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\0311.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:288
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv1.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:540
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NjPNlmEQ\QOjuzhbpmcyi.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:640
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv2.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LFZPrayATYw\PLzDUqIeIY.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1852
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv3.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KLjhYpdaczcL\QTDBZGfrnNoGDzY.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1340
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      PID:1848
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv4.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1432
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NpBQXDqACPBggLD\JRGXhqVqdty.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1644

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv1.ooccxx

    Filesize

    818KB

    MD5

    d9fd8f201f796ab318f478fd9c76804c

    SHA1

    788d4ef141339b72381717c35ef8b6349841dae9

    SHA256

    5363f23d42383a390bf5dc39e6f34e1f5febdaaa6e8fb1c5a38a7fa03a5ea0a8

    SHA512

    5e0891c04f0db03d34364c6cbc2703cb18e64e2f52b571458b348c055c6692600422868546d71119a6607f3c9949441a949cde171aa20b732048c4b051b10985

  • C:\Users\Admin\oxnv2.ooccxx

    Filesize

    818KB

    MD5

    1e0fbed0c0dec7ce52035d57038b3630

    SHA1

    1015353dc5d1c0c2f4ce6678131ab087615b2b87

    SHA256

    eb0da63e432d154ee120b7afb3d8bf83564ad7fc7bf4719cb8d73e3c1b60145a

    SHA512

    9696c18bfe4763c7d99def3c8f3ca077da11e87663ac345aa790f7f3ae007d77c6b99a119f7f8860e22672ab0015b6fba599c29909990083ceca974db242c3a4

  • C:\Users\Admin\oxnv3.ooccxx

    Filesize

    818KB

    MD5

    031911e41da16f6ff2fab0a2611d12e5

    SHA1

    fc0885a7661041dad5ba76121db972ec3b7cb851

    SHA256

    f545897f6677b7f0d205c08ff6a38e807e495c89d51f588f6b13d427df90992d

    SHA512

    04ae8d4cf27c165288ddc4151c8d6649780cd9e5f68b900949325c65a8f9e8f08e7b8d558ebf3b08eaf18af90e1c5b725c48383830c68e082827d24af24f33e0

  • C:\Users\Admin\oxnv4.ooccxx

    Filesize

    818KB

    MD5

    49b1abbc6a8660d5dcee74f53f9f64b2

    SHA1

    748cde3a1a4c9df6c1ab06bc1670eae1eaac9268

    SHA256

    c5a61d7a8b47c419e36d49caad1930fb769dbad81c00dbbb073a1779d6f658ec

    SHA512

    b6c6546abbb3bf7cd328687b70069df633f603d6a031111ae65385303e61002e4e00543119bef0e450963e775c873beda1a7574bbd7e63c872d261da02d4dbc0

  • \Users\Admin\oxnv1.ooccxx

    Filesize

    818KB

    MD5

    d9fd8f201f796ab318f478fd9c76804c

    SHA1

    788d4ef141339b72381717c35ef8b6349841dae9

    SHA256

    5363f23d42383a390bf5dc39e6f34e1f5febdaaa6e8fb1c5a38a7fa03a5ea0a8

    SHA512

    5e0891c04f0db03d34364c6cbc2703cb18e64e2f52b571458b348c055c6692600422868546d71119a6607f3c9949441a949cde171aa20b732048c4b051b10985

  • \Users\Admin\oxnv1.ooccxx

    Filesize

    818KB

    MD5

    d9fd8f201f796ab318f478fd9c76804c

    SHA1

    788d4ef141339b72381717c35ef8b6349841dae9

    SHA256

    5363f23d42383a390bf5dc39e6f34e1f5febdaaa6e8fb1c5a38a7fa03a5ea0a8

    SHA512

    5e0891c04f0db03d34364c6cbc2703cb18e64e2f52b571458b348c055c6692600422868546d71119a6607f3c9949441a949cde171aa20b732048c4b051b10985

  • \Users\Admin\oxnv2.ooccxx

    Filesize

    818KB

    MD5

    1e0fbed0c0dec7ce52035d57038b3630

    SHA1

    1015353dc5d1c0c2f4ce6678131ab087615b2b87

    SHA256

    eb0da63e432d154ee120b7afb3d8bf83564ad7fc7bf4719cb8d73e3c1b60145a

    SHA512

    9696c18bfe4763c7d99def3c8f3ca077da11e87663ac345aa790f7f3ae007d77c6b99a119f7f8860e22672ab0015b6fba599c29909990083ceca974db242c3a4

  • \Users\Admin\oxnv2.ooccxx

    Filesize

    818KB

    MD5

    1e0fbed0c0dec7ce52035d57038b3630

    SHA1

    1015353dc5d1c0c2f4ce6678131ab087615b2b87

    SHA256

    eb0da63e432d154ee120b7afb3d8bf83564ad7fc7bf4719cb8d73e3c1b60145a

    SHA512

    9696c18bfe4763c7d99def3c8f3ca077da11e87663ac345aa790f7f3ae007d77c6b99a119f7f8860e22672ab0015b6fba599c29909990083ceca974db242c3a4

  • \Users\Admin\oxnv3.ooccxx

    Filesize

    818KB

    MD5

    031911e41da16f6ff2fab0a2611d12e5

    SHA1

    fc0885a7661041dad5ba76121db972ec3b7cb851

    SHA256

    f545897f6677b7f0d205c08ff6a38e807e495c89d51f588f6b13d427df90992d

    SHA512

    04ae8d4cf27c165288ddc4151c8d6649780cd9e5f68b900949325c65a8f9e8f08e7b8d558ebf3b08eaf18af90e1c5b725c48383830c68e082827d24af24f33e0

  • \Users\Admin\oxnv3.ooccxx

    Filesize

    818KB

    MD5

    031911e41da16f6ff2fab0a2611d12e5

    SHA1

    fc0885a7661041dad5ba76121db972ec3b7cb851

    SHA256

    f545897f6677b7f0d205c08ff6a38e807e495c89d51f588f6b13d427df90992d

    SHA512

    04ae8d4cf27c165288ddc4151c8d6649780cd9e5f68b900949325c65a8f9e8f08e7b8d558ebf3b08eaf18af90e1c5b725c48383830c68e082827d24af24f33e0

  • \Users\Admin\oxnv4.ooccxx

    Filesize

    818KB

    MD5

    49b1abbc6a8660d5dcee74f53f9f64b2

    SHA1

    748cde3a1a4c9df6c1ab06bc1670eae1eaac9268

    SHA256

    c5a61d7a8b47c419e36d49caad1930fb769dbad81c00dbbb073a1779d6f658ec

    SHA512

    b6c6546abbb3bf7cd328687b70069df633f603d6a031111ae65385303e61002e4e00543119bef0e450963e775c873beda1a7574bbd7e63c872d261da02d4dbc0

  • \Users\Admin\oxnv4.ooccxx

    Filesize

    818KB

    MD5

    49b1abbc6a8660d5dcee74f53f9f64b2

    SHA1

    748cde3a1a4c9df6c1ab06bc1670eae1eaac9268

    SHA256

    c5a61d7a8b47c419e36d49caad1930fb769dbad81c00dbbb073a1779d6f658ec

    SHA512

    b6c6546abbb3bf7cd328687b70069df633f603d6a031111ae65385303e61002e4e00543119bef0e450963e775c873beda1a7574bbd7e63c872d261da02d4dbc0

  • memory/540-64-0x000007FEFB741000-0x000007FEFB743000-memory.dmp

    Filesize

    8KB

  • memory/540-66-0x0000000180000000-0x0000000180030000-memory.dmp

    Filesize

    192KB

  • memory/860-54-0x000000002FED1000-0x000000002FED4000-memory.dmp

    Filesize

    12KB

  • memory/860-58-0x0000000074DE1000-0x0000000074DE3000-memory.dmp

    Filesize

    8KB

  • memory/860-55-0x0000000070F31000-0x0000000070F33000-memory.dmp

    Filesize

    8KB

  • memory/860-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/860-74-0x0000000071F1D000-0x0000000071F28000-memory.dmp

    Filesize

    44KB

  • memory/860-57-0x0000000071F1D000-0x0000000071F28000-memory.dmp

    Filesize

    44KB