Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20/11/2024, 17:49

General

  • Target

    e014e7cbf1dad8bb9264523829148df0c374dbb1840c914d56a0939f353b5d6b.dll

  • Size

    475KB

  • MD5

    316f0745cfd1102d507af2d332043f09

  • SHA1

    85ba16e276fd86452a816a81c0d4b0b772a1f9c2

  • SHA256

    e014e7cbf1dad8bb9264523829148df0c374dbb1840c914d56a0939f353b5d6b

  • SHA512

    1cc3355f4191b2d1186f6538657f6612d5420f713d68b3e955f57dce539e1d85316a39024afe58c0faf031e12a77767762bf90efd00d3f56284dc75ccfece6aa

  • SSDEEP

    12288:E3rbYsRw0XDJ2TM1rQ8RJMd43IOXiHOfwq:EwsRw0zJ2Yp8dKt

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e014e7cbf1dad8bb9264523829148df0c374dbb1840c914d56a0939f353b5d6b.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MVOVmWnjMAZKq\NQKyefOlWCvYeY.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2960

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2496-1-0x0000000000420000-0x000000000044E000-memory.dmp

    Filesize

    184KB

  • memory/2496-0-0x0000000000200000-0x0000000000201000-memory.dmp

    Filesize

    4KB

  • memory/2496-7-0x0000000180000000-0x000000018007E000-memory.dmp

    Filesize

    504KB

  • memory/2960-8-0x0000000180000000-0x000000018007E000-memory.dmp

    Filesize

    504KB

  • memory/2960-11-0x0000000180000000-0x000000018007E000-memory.dmp

    Filesize

    504KB

  • memory/2960-18-0x0000000180000000-0x000000018007E000-memory.dmp

    Filesize

    504KB