Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    20/11/2024, 18:37 UTC

General

  • Target

    68702b59d46963aaa6b9af2d5ebac7d47244b016f75fba7abddac447f20c2c10.dll

  • Size

    784KB

  • MD5

    71669342405777790df5322fc0bfcde4

  • SHA1

    9aacb79eee172e8cb8b73cf07b1b42e3f4b03147

  • SHA256

    68702b59d46963aaa6b9af2d5ebac7d47244b016f75fba7abddac447f20c2c10

  • SHA512

    ee1cb784a622beb77cdf1c5403ae318e10fdd5b1a9a7721512a5592e7321b72d53ad96d5afa9e7059594ddcf5c158b426ef2f7024da3a8eab0c0a68900c719ef

  • SSDEEP

    24576:3VG7+UC48smUGuW5EnEqJfNaPLJrSd/fCYyTMtM:FGCUZJlaPpS5fCYyTMy

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

160.16.143.191:7080

54.38.143.246:7080

159.69.237.188:443

ecs1.plain
1
-----BEGIN PUBLIC KEY-----
2
MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE9C8agzYaJ1GMJPLKqOyFrlJZUXVI
3
lAZwAnOq6JrEKHtWCQ+8CHuAIXqmKH6WRbnDw1wmdM/YvqKFH36nqC2VNA==
4
-----END PUBLIC KEY-----
eck1.plain
1
-----BEGIN PUBLIC KEY-----
2
MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE2DWT12OLUMXfzeFp+bE2AJubVDsW
3
NqJdRC6yODDYRzYuuNL0i2rI2Ex6RUQaBvqPOL7a+wCWnIQszh42gCRQlg==
4
-----END PUBLIC KEY-----

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\68702b59d46963aaa6b9af2d5ebac7d47244b016f75fba7abddac447f20c2c10.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LvYKvtTZ\XqHUhHvdWtFL.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2204

Network

    No results found
  • 165.22.73.229:8080
    regsvr32.exe
    152 B
    3
  • 165.22.73.229:8080
    regsvr32.exe
    152 B
    3
  • 160.16.143.191:7080
    regsvr32.exe
    152 B
    3
  • 160.16.143.191:7080
    regsvr32.exe
    152 B
    3
  • 134.122.119.23:8080
    regsvr32.exe
    152 B
    80 B
    3
    2
  • 134.122.119.23:8080
    regsvr32.exe
    152 B
    120 B
    3
    3
  • 104.248.225.227:8080
    regsvr32.exe
    152 B
    3
  • 104.248.225.227:8080
    regsvr32.exe
    52 B
    1
No results found

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2204-8-0x0000000001DE0000-0x0000000001E11000-memory.dmp

    Filesize

    196KB

  • memory/2204-9-0x0000000180000000-0x00000001800CD000-memory.dmp

    Filesize

    820KB

  • memory/2204-11-0x0000000180000000-0x00000001800CD000-memory.dmp

    Filesize

    820KB

  • memory/2204-13-0x0000000180000000-0x00000001800CD000-memory.dmp

    Filesize

    820KB

  • memory/2204-18-0x0000000180000000-0x00000001800CD000-memory.dmp

    Filesize

    820KB

  • memory/2204-22-0x0000000180000000-0x00000001800CD000-memory.dmp

    Filesize

    820KB

  • memory/2568-1-0x0000000001DF0000-0x0000000001E21000-memory.dmp

    Filesize

    196KB

  • memory/2568-0-0x0000000000140000-0x0000000000141000-memory.dmp

    Filesize

    4KB

  • memory/2568-4-0x0000000180000000-0x00000001800CD000-memory.dmp

    Filesize

    820KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.