Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04/11/2022, 07:15

General

  • Target

    2325ed852c960c5426106c80cd7584b8f40ff16df8a75613d3f69b29c51b29a7.xls

  • Size

    217KB

  • MD5

    804c793cfb89a55923733da68795bee9

  • SHA1

    71fb08a0aaaaa86f5fd7bd7eb64ea6362a06dbeb

  • SHA256

    2325ed852c960c5426106c80cd7584b8f40ff16df8a75613d3f69b29c51b29a7

  • SHA512

    2e00b12fcbcb9b192c44ed4d47e4880f6eff7e650a5440f319dd3844bbf2623f2468ab5571fa0844fa5b6a468af348176738152078ccd6f5dd063d520f2487f0

  • SSDEEP

    6144:zKpb8rGYrMPe3q7Q0XV5xtuEsi8/dglyY+TAQXTHGUMEyP5p6f5jQmM:JbGUMVWlbM

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://aquariorecords.com.br/wp-content/A8G3ownNApEj1L4hF/

xlm40.dropper

http://ftp.pricoat.com.mx/Fichas/3ybJLLXu5zqqn8Sx/

xlm40.dropper

http://armannahalpersian.ir/3H5qqUOB/

xlm40.dropper

http://alagi.ge/application/irnz5Rs8qWvQrf/

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2325ed852c960c5426106c80cd7584b8f40ff16df8a75613d3f69b29c51b29a7.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:3904
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\UeKLhNYUi\XHaXwxAChOTXqPm.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4480
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4660
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZEHysZi\zEhWhetqE.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4688
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QmTrRd\WotyVhJTGElt.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4628

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv2.ooccxx

    Filesize

    751KB

    MD5

    2c5b728c3957666368ecf48341cab908

    SHA1

    83709136afd82b1fae5fca3baa1b22fcaf769ae3

    SHA256

    3705d2b81037be2b2464c7404ebbaf96f981a17114a6481af3ba5ff016df80be

    SHA512

    641663694651e2a9649c3965c791fe707e160b131e1c423f27c135a332c427700b05e24b195ba1a6b6a995e7608c00601e540758dca7eebbea230258fed1c2df

  • C:\Users\Admin\oxnv3.ooccxx

    Filesize

    751KB

    MD5

    4057123311e3d67e389ef4b367610c59

    SHA1

    1be4bb67cd6d42ce7415f24b69a8a82ad70ada75

    SHA256

    92ebf9e1eec92dbe338c0878ce3fd874501a50bc82d77a22d40ca11318f7f295

    SHA512

    224cd0c100950e87c458f390f079f6134510d14e243d657e7e48562cbc165a02ff9225bc369e5de45028cf79fad97b351ac6dc3dc38119d596672b0cecc62e1b

  • C:\Users\Admin\oxnv4.ooccxx

    Filesize

    751KB

    MD5

    4b3e9f32557382b95c2065e5c771f7c6

    SHA1

    eb4b730a522ccd14c765ab761ccc948e6240e464

    SHA256

    549adeed0041a84b18c11fbee3cf04152cd11b5ef2a9187e19c547f7b71bc0e7

    SHA512

    bb700279661288a9acd6cfd17b8a73c0ebd1cf97349428249b99e6a530df7a9aa05a9da421e668745f9c7fcef8485affa4c58c957cc88470bb0adb18a8816c51

  • \Users\Admin\oxnv2.ooccxx

    Filesize

    751KB

    MD5

    2c5b728c3957666368ecf48341cab908

    SHA1

    83709136afd82b1fae5fca3baa1b22fcaf769ae3

    SHA256

    3705d2b81037be2b2464c7404ebbaf96f981a17114a6481af3ba5ff016df80be

    SHA512

    641663694651e2a9649c3965c791fe707e160b131e1c423f27c135a332c427700b05e24b195ba1a6b6a995e7608c00601e540758dca7eebbea230258fed1c2df

  • \Users\Admin\oxnv3.ooccxx

    Filesize

    751KB

    MD5

    4057123311e3d67e389ef4b367610c59

    SHA1

    1be4bb67cd6d42ce7415f24b69a8a82ad70ada75

    SHA256

    92ebf9e1eec92dbe338c0878ce3fd874501a50bc82d77a22d40ca11318f7f295

    SHA512

    224cd0c100950e87c458f390f079f6134510d14e243d657e7e48562cbc165a02ff9225bc369e5de45028cf79fad97b351ac6dc3dc38119d596672b0cecc62e1b

  • \Users\Admin\oxnv4.ooccxx

    Filesize

    751KB

    MD5

    4b3e9f32557382b95c2065e5c771f7c6

    SHA1

    eb4b730a522ccd14c765ab761ccc948e6240e464

    SHA256

    549adeed0041a84b18c11fbee3cf04152cd11b5ef2a9187e19c547f7b71bc0e7

    SHA512

    bb700279661288a9acd6cfd17b8a73c0ebd1cf97349428249b99e6a530df7a9aa05a9da421e668745f9c7fcef8485affa4c58c957cc88470bb0adb18a8816c51

  • memory/2676-127-0x00007FF98D9D0000-0x00007FF98D9E0000-memory.dmp

    Filesize

    64KB

  • memory/2676-349-0x00007FF990DB0000-0x00007FF990DC0000-memory.dmp

    Filesize

    64KB

  • memory/2676-115-0x00007FF990DB0000-0x00007FF990DC0000-memory.dmp

    Filesize

    64KB

  • memory/2676-348-0x00007FF990DB0000-0x00007FF990DC0000-memory.dmp

    Filesize

    64KB

  • memory/2676-347-0x00007FF990DB0000-0x00007FF990DC0000-memory.dmp

    Filesize

    64KB

  • memory/2676-346-0x00007FF990DB0000-0x00007FF990DC0000-memory.dmp

    Filesize

    64KB

  • memory/2676-128-0x00007FF98D9D0000-0x00007FF98D9E0000-memory.dmp

    Filesize

    64KB

  • memory/2676-118-0x00007FF990DB0000-0x00007FF990DC0000-memory.dmp

    Filesize

    64KB

  • memory/2676-117-0x00007FF990DB0000-0x00007FF990DC0000-memory.dmp

    Filesize

    64KB

  • memory/2676-116-0x00007FF990DB0000-0x00007FF990DC0000-memory.dmp

    Filesize

    64KB

  • memory/5068-282-0x0000000180000000-0x0000000180030000-memory.dmp

    Filesize

    192KB