Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    92s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/11/2022, 21:41 UTC

General

  • Target

    71c44f34a01bd7aefda96180cf8073215f4466ac0cd83ef61d42b200c2835b25.exe

  • Size

    512KB

  • MD5

    37a4042ecb651d6399dfbe410f892cf2

  • SHA1

    6f95583fba132c65cf994d3f2b685173eeff94c4

  • SHA256

    71c44f34a01bd7aefda96180cf8073215f4466ac0cd83ef61d42b200c2835b25

  • SHA512

    22b4f33dd415ee60638a0ae428257d8f4d0f0838a6ffef2ab0988a6fa679f050a2ba73e95748d6bffacb397bff178c0c2a72c3ad5611e2bac7f0c8c75e76a4ac

  • SSDEEP

    12288:0+h9St2Ma70zIIc91Dwws4zruXic2O/3E4A:0+h9OY70z+warul3E4A

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71c44f34a01bd7aefda96180cf8073215f4466ac0cd83ef61d42b200c2835b25.exe
    "C:\Users\Admin\AppData\Local\Temp\71c44f34a01bd7aefda96180cf8073215f4466ac0cd83ef61d42b200c2835b25.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks computer location settings
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Users\Admin\AppData\Local\Temp\n8443\s8443.exe
      "C:\Users\Admin\AppData\Local\Temp\n8443\s8443.exe" 9af93114a4634e53c29a8424DV9VVJ9GJOKWQxgDG5/4lV769wQkPkczSq2xejrYYAxL7s+nFB+Sl1Q2ldRdzfwITy2vGoD+0n+H5aImiuYCU4b3Pohqs1mKkrqdCNSkpxqqJJI2QzdgL4R+OaRAlKLHtZllDJZs7+jf/4o601woiGLP /v "C:\Users\Admin\AppData\Local\Temp\71c44f34a01bd7aefda96180cf8073215f4466ac0cd83ef61d42b200c2835b25.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Drops file in Windows directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4920

Network

  • flag-unknown
    DNS
    ocsp.thawte.com
    s8443.exe
    Remote address:
    8.8.8.8:53
    Request
    ocsp.thawte.com
    IN A
    Response
    ocsp.thawte.com
    IN CNAME
    ocsp-ds.ws.symantec.com.edgekey.net
    ocsp-ds.ws.symantec.com.edgekey.net
    IN CNAME
    e8218.dscb1.akamaiedge.net
    e8218.dscb1.akamaiedge.net
    IN A
    23.51.123.27
  • flag-unknown
    GET
    http://ocsp.thawte.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D
    s8443.exe
    Remote address:
    23.51.123.27:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/10.0
    Host: ocsp.thawte.com
    Response
    HTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/ocsp-response
    Content-Length: 5
    Cache-Control: public, max-age=300
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Date: Mon, 28 Nov 2022 21:56:26 GMT
    Connection: keep-alive
  • flag-unknown
    GET
    http://ocsp.thawte.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D
    s8443.exe
    Remote address:
    23.51.123.27:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D HTTP/1.1
    Cache-Control: no-cache
    Connection: Keep-Alive
    Pragma: no-cache
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/10.0
    Host: ocsp.thawte.com
    Response
    HTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/ocsp-response
    Content-Length: 5
    Cache-Control: public, max-age=300
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Date: Mon, 28 Nov 2022 21:56:26 GMT
    Connection: keep-alive
  • flag-unknown
    DNS
    crl.thawte.com
    s8443.exe
    Remote address:
    8.8.8.8:53
    Request
    crl.thawte.com
    IN A
    Response
    crl.thawte.com
    IN CNAME
    crl-symcprod.digicert.com
    crl-symcprod.digicert.com
    IN CNAME
    cs9.wac.phicdn.net
    cs9.wac.phicdn.net
    IN A
    72.21.91.29
  • flag-unknown
    GET
    http://crl.thawte.com/ThawtePCA.crl
    s8443.exe
    Remote address:
    72.21.91.29:80
    Request
    GET /ThawtePCA.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/10.0
    Host: crl.thawte.com
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Age: 640
    Cache-Control: public, max-age=3600
    Content-Type: application/pkix-crl
    Date: Mon, 28 Nov 2022 21:56:26 GMT
    Last-Modified: Mon, 28 Nov 2022 21:45:46 GMT
    Server: ECS (bsa/EB21)
    X-Cache: HIT
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-XSS-Protection: 1; mode=block
    Content-Length: 604
  • flag-unknown
    DNS
    th.symcd.com
    s8443.exe
    Remote address:
    8.8.8.8:53
    Request
    th.symcd.com
    IN A
    Response
    th.symcd.com
    IN CNAME
    ocsp-ds.ws.symantec.com.edgekey.net
    ocsp-ds.ws.symantec.com.edgekey.net
    IN CNAME
    e8218.dscb1.akamaiedge.net
    e8218.dscb1.akamaiedge.net
    IN A
    23.51.123.27
  • flag-unknown
    GET
    http://th.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEH1FCfATdbNJ8t5mvxWkjNc%3D
    s8443.exe
    Remote address:
    23.51.123.27:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEH1FCfATdbNJ8t5mvxWkjNc%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/10.0
    Host: th.symcd.com
    Response
    HTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/ocsp-response
    Content-Length: 1441
    Cache-Control: public, max-age=86400
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Date: Mon, 28 Nov 2022 21:56:26 GMT
    Connection: keep-alive
  • flag-unknown
    DNS
    e0fac.northstar.api.socdn.com
    s8443.exe
    Remote address:
    8.8.8.8:53
    Request
    e0fac.northstar.api.socdn.com
    IN A
    Response
    e0fac.northstar.api.socdn.com
    IN CNAME
    615321.parkingcrew.net
    615321.parkingcrew.net
    IN A
    13.248.148.254
    615321.parkingcrew.net
    IN A
    76.223.26.96
  • flag-unknown
    GET
    http://e0fac.northstar.api.socdn.com/installer/5280fdf5-b928-4cc4-9510-17bb0a000013/12847300/config
    s8443.exe
    Remote address:
    13.248.148.254:80
    Request
    GET /installer/5280fdf5-b928-4cc4-9510-17bb0a000013/12847300/config HTTP/1.1
    User-Agent: DownloadMR/3.1.37 (MSIE 9.11;Windows NT 6.3.9600.0;WOW64;.NET CLR 2.0.50727 SP2; .NET CLR 3.0 SP2; .NET CLR 3.5 SP1; .NET CLR 4; .NET CLR 4.0;m=B460MAORUSPRO;u=Admin;northstar;ecc5fae7-ff07-1715-c1c2-a6e38e8d3288)
    Accept-Language: en-US
    Host: e0fac.northstar.api.socdn.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Mon, 28 Nov 2022 21:56:35 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: nginx
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    X-Redirect: zeropark_yahoo
    X-Template: tpl_CleanPeppermintBlack_twoclick
    X-Language: english
    Accept-CH: viewport-width
    Accept-CH: dpr
    Accept-CH: device-memory
    Accept-CH: rtt
    Accept-CH: downlink
    Accept-CH: ect
    Accept-CH: ua
    Accept-CH: ua-full-version
    Accept-CH: ua-platform
    Accept-CH: ua-platform-version
    Accept-CH: ua-arch
    Accept-CH: ua-model
    Accept-CH: ua-mobile
    Accept-CH-Lifetime: 30
  • flag-unknown
    POST
    http://e0fac.northstar.api.socdn.com/installer/5280fdf5-b928-4cc4-9510-17bb0a000013/12847300/event
    s8443.exe
    Remote address:
    13.248.148.254:80
    Request
    POST /installer/5280fdf5-b928-4cc4-9510-17bb0a000013/12847300/event HTTP/1.1
    User-Agent: DownloadMR/3.1.37 (MSIE 9.11;Windows NT 6.3.9600.0;WOW64;.NET CLR 2.0.50727 SP2; .NET CLR 3.0 SP2; .NET CLR 3.5 SP1; .NET CLR 4; .NET CLR 4.0;m=B460MAORUSPRO;u=Admin;northstar;ecc5fae7-ff07-1715-c1c2-a6e38e8d3288)
    Accept-Language: en-US
    Content-Type: application/x-www-form-urlencoded
    Host: e0fac.northstar.api.socdn.com
    Content-Length: 12622
    Expect: 100-continue
    Response
    HTTP/1.1 403 Forbidden
    Date: Mon, 28 Nov 2022 21:56:38 GMT
    Content-Type: text/html
    Content-Length: 548
    Connection: keep-alive
    Server: nginx
    Vary: Accept-Encoding
  • 8.249.91.254:80
    260 B
    5
  • 8.249.91.254:80
    s8443.exe
    260 B
    5
  • 13.89.178.27:443
    322 B
    7
  • 8.249.91.254:80
    260 B
    5
  • 23.51.123.27:80
    http://ocsp.thawte.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D
    http
    s8443.exe
    785 B
    794 B
    6
    5

    HTTP Request

    GET http://ocsp.thawte.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D

    HTTP Response

    200

    HTTP Request

    GET http://ocsp.thawte.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D

    HTTP Response

    200
  • 72.21.91.29:80
    http://crl.thawte.com/ThawtePCA.crl
    http
    s8443.exe
    358 B
    1.1kB
    5
    3

    HTTP Request

    GET http://crl.thawte.com/ThawtePCA.crl

    HTTP Response

    200
  • 23.51.123.27:80
    http://th.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEH1FCfATdbNJ8t5mvxWkjNc%3D
    http
    s8443.exe
    463 B
    1.9kB
    5
    4

    HTTP Request

    GET http://th.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEH1FCfATdbNJ8t5mvxWkjNc%3D

    HTTP Response

    200
  • 104.80.225.205:443
    322 B
    7
  • 13.248.148.254:80
    http://e0fac.northstar.api.socdn.com/installer/5280fdf5-b928-4cc4-9510-17bb0a000013/12847300/event
    http
    s8443.exe
    14.3kB
    11.0kB
    20
    23

    HTTP Request

    GET http://e0fac.northstar.api.socdn.com/installer/5280fdf5-b928-4cc4-9510-17bb0a000013/12847300/config

    HTTP Response

    200

    HTTP Request

    POST http://e0fac.northstar.api.socdn.com/installer/5280fdf5-b928-4cc4-9510-17bb0a000013/12847300/event

    HTTP Response

    403
  • 8.249.91.254:80
    322 B
    7
  • 8.249.91.254:80
    322 B
    7
  • 8.249.91.254:80
    322 B
    7
  • 93.184.221.240:80
    322 B
    7
  • 8.8.8.8:53
    ocsp.thawte.com
    dns
    s8443.exe
    61 B
    163 B
    1
    1

    DNS Request

    ocsp.thawte.com

    DNS Response

    23.51.123.27

  • 8.8.8.8:53
    crl.thawte.com
    dns
    s8443.exe
    60 B
    144 B
    1
    1

    DNS Request

    crl.thawte.com

    DNS Response

    72.21.91.29

  • 8.8.8.8:53
    th.symcd.com
    dns
    s8443.exe
    58 B
    160 B
    1
    1

    DNS Request

    th.symcd.com

    DNS Response

    23.51.123.27

  • 8.8.8.8:53
    e0fac.northstar.api.socdn.com
    dns
    s8443.exe
    75 B
    143 B
    1
    1

    DNS Request

    e0fac.northstar.api.socdn.com

    DNS Response

    13.248.148.254
    76.223.26.96

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\n8443\s8443.exe

    Filesize

    230KB

    MD5

    abaf13cb23de482dc944ab5b51ca3aac

    SHA1

    76837356db96dd56b647aba60f1adbbdc7b200fe

    SHA256

    b02fad5ac5234401505e1682c86f526951e8ded726687088c30987321f7c105e

    SHA512

    cc2aac30490511e49e1268f5df9139d176a3b849e663ad3b739e2f1cb50a6e084c465772ded5f694d5ec6f19ac40a57e5e64f7c47515f212476c20cbe9d6bce3

  • C:\Users\Admin\AppData\Local\Temp\n8443\s8443.exe

    Filesize

    230KB

    MD5

    abaf13cb23de482dc944ab5b51ca3aac

    SHA1

    76837356db96dd56b647aba60f1adbbdc7b200fe

    SHA256

    b02fad5ac5234401505e1682c86f526951e8ded726687088c30987321f7c105e

    SHA512

    cc2aac30490511e49e1268f5df9139d176a3b849e663ad3b739e2f1cb50a6e084c465772ded5f694d5ec6f19ac40a57e5e64f7c47515f212476c20cbe9d6bce3

  • memory/4920-135-0x00007FFAE2620000-0x00007FFAE3056000-memory.dmp

    Filesize

    10.2MB

  • memory/4920-136-0x0000000000E2A000-0x0000000000E2F000-memory.dmp

    Filesize

    20KB

  • memory/4920-137-0x0000000000E2A000-0x0000000000E2F000-memory.dmp

    Filesize

    20KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.