Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    102s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04/11/2022, 07:20

General

  • Target

    24267e3304bbcbae8b5f1da12ca9b9ce05905fe68c7416e8550962b5997d4700.xls

  • Size

    217KB

  • MD5

    73cadfe8a1276fcaeaca213d4ef43154

  • SHA1

    be0ef142446057f7f1e715e03c8c1e3e96f353a2

  • SHA256

    24267e3304bbcbae8b5f1da12ca9b9ce05905fe68c7416e8550962b5997d4700

  • SHA512

    5446eae139a4e0fb2ffb53a57e8818bfecf6902a6f3be0177f502272557171dc039cf6ab73bdca094606bc51461f5be3296643def920dbb0cf9a17ef5f72d7cd

  • SSDEEP

    6144:zKpb8rGYrMPe3q7Q0XV5xtuEsi8/dglyY+TAQXTHGUMEyP5p6f5jQmI:JbGUMVWlbI

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://aquariorecords.com.br/wp-content/A8G3ownNApEj1L4hF/

xlm40.dropper

http://ftp.pricoat.com.mx/Fichas/3ybJLLXu5zqqn8Sx/

xlm40.dropper

http://armannahalpersian.ir/3H5qqUOB/

xlm40.dropper

http://alagi.ge/application/irnz5Rs8qWvQrf/

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\24267e3304bbcbae8b5f1da12ca9b9ce05905fe68c7416e8550962b5997d4700.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:4208
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\STipMbazTPXj\ZHmkwhppLz.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:4336
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4464
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LBAKqgAcRzmkcQ\EXdenVpCcerURKyd.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:500
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\system32\regsvr32.exe
        C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QJzgZvZXWvv\uBELVWYeBXVLagB.dll"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:1280

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv2.ooccxx

    Filesize

    751KB

    MD5

    b6386f67816a4b12cad652cf95ace63a

    SHA1

    25ed30b7326fb20536d14fb28afff40bc47ed457

    SHA256

    41618481329f6d5eeb67199875b049cdbf836eb177e8549db53036c7503aeb3a

    SHA512

    d799cda96db2fe0fa408fc789d9d336b40fe90fdf093d6cdd9b9bd681148aba1441b8b4373494fc08ef14699cc6ce6ab8237c24729b52c2a6c1c5a0fab3bb99f

  • C:\Users\Admin\oxnv3.ooccxx

    Filesize

    751KB

    MD5

    4057123311e3d67e389ef4b367610c59

    SHA1

    1be4bb67cd6d42ce7415f24b69a8a82ad70ada75

    SHA256

    92ebf9e1eec92dbe338c0878ce3fd874501a50bc82d77a22d40ca11318f7f295

    SHA512

    224cd0c100950e87c458f390f079f6134510d14e243d657e7e48562cbc165a02ff9225bc369e5de45028cf79fad97b351ac6dc3dc38119d596672b0cecc62e1b

  • C:\Users\Admin\oxnv4.ooccxx

    Filesize

    751KB

    MD5

    64537493ebf1ac1d0f9f2128de1d25ed

    SHA1

    49f156d378924c30a92d0c84ab6c779135f4276b

    SHA256

    5d22387cc7bc07a7f9a141aa88b3df97c55d0ebb8e990625979aa08a625aeaac

    SHA512

    8d9d9a3bb3dbad0755959e95ee505948f542c0615d5559dbd087e1dddde2fdc4d9af5d61d7b44325f7844e5f6cf78f76d89076cafa89b01471d82eb9e9958890

  • \Users\Admin\oxnv2.ooccxx

    Filesize

    751KB

    MD5

    b6386f67816a4b12cad652cf95ace63a

    SHA1

    25ed30b7326fb20536d14fb28afff40bc47ed457

    SHA256

    41618481329f6d5eeb67199875b049cdbf836eb177e8549db53036c7503aeb3a

    SHA512

    d799cda96db2fe0fa408fc789d9d336b40fe90fdf093d6cdd9b9bd681148aba1441b8b4373494fc08ef14699cc6ce6ab8237c24729b52c2a6c1c5a0fab3bb99f

  • \Users\Admin\oxnv3.ooccxx

    Filesize

    751KB

    MD5

    4057123311e3d67e389ef4b367610c59

    SHA1

    1be4bb67cd6d42ce7415f24b69a8a82ad70ada75

    SHA256

    92ebf9e1eec92dbe338c0878ce3fd874501a50bc82d77a22d40ca11318f7f295

    SHA512

    224cd0c100950e87c458f390f079f6134510d14e243d657e7e48562cbc165a02ff9225bc369e5de45028cf79fad97b351ac6dc3dc38119d596672b0cecc62e1b

  • \Users\Admin\oxnv4.ooccxx

    Filesize

    751KB

    MD5

    64537493ebf1ac1d0f9f2128de1d25ed

    SHA1

    49f156d378924c30a92d0c84ab6c779135f4276b

    SHA256

    5d22387cc7bc07a7f9a141aa88b3df97c55d0ebb8e990625979aa08a625aeaac

    SHA512

    8d9d9a3bb3dbad0755959e95ee505948f542c0615d5559dbd087e1dddde2fdc4d9af5d61d7b44325f7844e5f6cf78f76d89076cafa89b01471d82eb9e9958890

  • memory/2716-129-0x00007FFCA17E0000-0x00007FFCA17F0000-memory.dmp

    Filesize

    64KB

  • memory/2716-346-0x00007FFCA50A0000-0x00007FFCA50B0000-memory.dmp

    Filesize

    64KB

  • memory/2716-345-0x00007FFCA50A0000-0x00007FFCA50B0000-memory.dmp

    Filesize

    64KB

  • memory/2716-116-0x00007FFCA50A0000-0x00007FFCA50B0000-memory.dmp

    Filesize

    64KB

  • memory/2716-344-0x00007FFCA50A0000-0x00007FFCA50B0000-memory.dmp

    Filesize

    64KB

  • memory/2716-128-0x00007FFCA17E0000-0x00007FFCA17F0000-memory.dmp

    Filesize

    64KB

  • memory/2716-119-0x00007FFCA50A0000-0x00007FFCA50B0000-memory.dmp

    Filesize

    64KB

  • memory/2716-118-0x00007FFCA50A0000-0x00007FFCA50B0000-memory.dmp

    Filesize

    64KB

  • memory/2716-117-0x00007FFCA50A0000-0x00007FFCA50B0000-memory.dmp

    Filesize

    64KB

  • memory/2716-343-0x00007FFCA50A0000-0x00007FFCA50B0000-memory.dmp

    Filesize

    64KB

  • memory/2792-281-0x0000000180000000-0x0000000180030000-memory.dmp

    Filesize

    192KB