Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    61s
  • max time network
    67s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04/11/2022, 04:17

General

  • Target

    8f2d6fba104bc332194d5601bf8fef9de78fc2d6e2be82724e9331f644e0b612.dll

  • Size

    751KB

  • MD5

    e015e6334c0b1b61b1071cebcc8bf839

  • SHA1

    f9fbd0616db468e6aa45936db1dd0ee6f5f04a93

  • SHA256

    8f2d6fba104bc332194d5601bf8fef9de78fc2d6e2be82724e9331f644e0b612

  • SHA512

    5b3fe32ba79511191f13dc41cbce07b9819dc60cb487c27c35f653659f472c49c882d0e1f8fe992d82ea9980ef7129722445e215cba45e7cc5ab44fb7f10fcea

  • SSDEEP

    12288:8iW4+vsmQhWi6zQCXbPlXyqOMSRZuH/sAvvszVIf:8iWHhECXbPlXyqOMUMJvszVIf

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8f2d6fba104bc332194d5601bf8fef9de78fc2d6e2be82724e9331f644e0b612.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XkoekeXqA\JTRZ.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:3508

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2764-120-0x0000000180000000-0x0000000180030000-memory.dmp

    Filesize

    192KB