Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    152s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/11/2022, 23:04 UTC

General

  • Target

    927f4fa73f61dc2aa74d544ed3b5292b1ce8d2a91dd6890a6a80b40db730a483.exe

  • Size

    514KB

  • MD5

    e9b934153a73f67a4a181ee310e96594

  • SHA1

    f055d3205947961c3423693c2e708b4357d981cb

  • SHA256

    927f4fa73f61dc2aa74d544ed3b5292b1ce8d2a91dd6890a6a80b40db730a483

  • SHA512

    175e9329e4b1d42fef5c042639ec6c6210897f2099df7c267c1b561f38ce8907f82f3f464cc351ab24b792c01188bb12b60ae07b0d0dac488c2fa870f8616706

  • SSDEEP

    12288:ffv/cSGxdtQnvIIR40X7+u0Zpk2JjAUd19nVRkE:fn/cSa3QAIRRL30x0Ur9noE

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\927f4fa73f61dc2aa74d544ed3b5292b1ce8d2a91dd6890a6a80b40db730a483.exe
    "C:\Users\Admin\AppData\Local\Temp\927f4fa73f61dc2aa74d544ed3b5292b1ce8d2a91dd6890a6a80b40db730a483.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks computer location settings
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Users\Admin\AppData\Local\Temp\n6597\s6597.exe
      "C:\Users\Admin\AppData\Local\Temp\n6597\s6597.exe" e8e98ccb7e975723f3f36f6fKMDokVtZttAoWYeX6ddAzp1hS5ylw4jyJggTXg7cUOKSvQXLaqNkvYOcYCW+lQLClgj3jnMYhTq+aLNiWTzrTtrr1LfrcGm9cXPelFPtk1qxGco/bOOB018nNjswKFLsyKc66Ru2Df50SYPqAyvDlWDu /v "C:\Users\Admin\AppData\Local\Temp\927f4fa73f61dc2aa74d544ed3b5292b1ce8d2a91dd6890a6a80b40db730a483.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1156

Network

  • flag-unknown
    DNS
    sf.symcd.com
    s6597.exe
    Remote address:
    8.8.8.8:53
    Request
    sf.symcd.com
    IN A
    Response
    sf.symcd.com
    IN CNAME
    ocsp-ds.ws.symantec.com.edgekey.net
    ocsp-ds.ws.symantec.com.edgekey.net
    IN CNAME
    e8218.dscb1.akamaiedge.net
    e8218.dscb1.akamaiedge.net
    IN A
    23.51.123.27
  • flag-unknown
    DNS
    sf.symcb.com
    s6597.exe
    Remote address:
    8.8.8.8:53
    Request
    sf.symcb.com
    IN A
    Response
    sf.symcb.com
    IN CNAME
    crl-symcprod.digicert.com
    crl-symcprod.digicert.com
    IN CNAME
    cs9.wac.phicdn.net
    cs9.wac.phicdn.net
    IN A
    72.21.91.29
  • flag-unknown
    GET
    http://sf.symcb.com/sf.crl
    s6597.exe
    Remote address:
    72.21.91.29:80
    Request
    GET /sf.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/10.0
    Host: sf.symcb.com
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Age: 3337
    Cache-Control: public, max-age=3600
    Content-Type: application/pkix-crl
    Date: Tue, 29 Nov 2022 00:34:46 GMT
    Last-Modified: Mon, 28 Nov 2022 23:39:09 GMT
    Server: ECS (bsa/EB1F)
    X-Cache: HIT
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-XSS-Protection: 1; mode=block
    Content-Length: 151591
  • flag-unknown
    DNS
    97.97.242.52.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    97.97.242.52.in-addr.arpa
    IN PTR
    Response
  • flag-unknown
    DNS
    9.9.0.0.0.0.0.0.0.0.0.0.0.0.0.0.3.0.0.0.3.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa
    Remote address:
    8.8.8.8:53
    Request
    9.9.0.0.0.0.0.0.0.0.0.0.0.0.0.0.3.0.0.0.3.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa
    IN PTR
    Response
  • flag-unknown
    DNS
    e0fac.northstar.api.socdn.com
    s6597.exe
    Remote address:
    8.8.8.8:53
    Request
    e0fac.northstar.api.socdn.com
    IN A
    Response
    e0fac.northstar.api.socdn.com
    IN CNAME
    615321.parkingcrew.net
    615321.parkingcrew.net
    IN A
    76.223.26.96
    615321.parkingcrew.net
    IN A
    13.248.148.254
  • 93.184.220.29:80
    322 B
    7
  • 93.184.221.240:80
    260 B
    5
  • 93.184.221.240:80
    260 B
    5
  • 104.80.225.205:443
    322 B
    7
  • 93.184.221.240:80
    260 B
    5
  • 93.184.221.240:80
    322 B
    7
  • 93.184.221.240:80
    322 B
    7
  • 93.184.221.240:80
    322 B
    7
  • 23.51.123.27:80
    sf.symcd.com
    s6597.exe
    260 B
    5
  • 72.21.91.29:80
    http://sf.symcb.com/sf.crl
    http
    s6597.exe
    4.7kB
    156.6kB
    92
    116

    HTTP Request

    GET http://sf.symcb.com/sf.crl

    HTTP Response

    200
  • 93.184.221.240:80
    260 B
    5
  • 93.184.221.240:80
    260 B
    5
  • 76.223.26.96:80
    e0fac.northstar.api.socdn.com
    s6597.exe
    156 B
    3
  • 8.8.8.8:53
    sf.symcd.com
    dns
    s6597.exe
    58 B
    160 B
    1
    1

    DNS Request

    sf.symcd.com

    DNS Response

    23.51.123.27

  • 8.8.8.8:53
    sf.symcb.com
    dns
    s6597.exe
    58 B
    142 B
    1
    1

    DNS Request

    sf.symcb.com

    DNS Response

    72.21.91.29

  • 8.8.8.8:53
    97.97.242.52.in-addr.arpa
    dns
    71 B
    145 B
    1
    1

    DNS Request

    97.97.242.52.in-addr.arpa

  • 8.8.8.8:53
    9.9.0.0.0.0.0.0.0.0.0.0.0.0.0.0.3.0.0.0.3.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa
    dns
    118 B
    204 B
    1
    1

    DNS Request

    9.9.0.0.0.0.0.0.0.0.0.0.0.0.0.0.3.0.0.0.3.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa

  • 8.8.8.8:53
    e0fac.northstar.api.socdn.com
    dns
    s6597.exe
    75 B
    143 B
    1
    1

    DNS Request

    e0fac.northstar.api.socdn.com

    DNS Response

    76.223.26.96
    13.248.148.254

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\n6597\s6597.exe

    Filesize

    231KB

    MD5

    b66df6b28fd3bfb63beea9dbb5382f1b

    SHA1

    c4fe023f020e73574421e684181f998a0645ce5e

    SHA256

    0db644f7311d596a0cabe95985b716f63edde6b296e9ff8fd30633497c1b9a53

    SHA512

    ab4dbe774d9c7e396504584988bcff858779e29b1fc5b717cb7c98633b78dcc104d1853462f846e1a0aa535ce545acaff946ebcad6f82fed8bbd49944ff7c791

  • C:\Users\Admin\AppData\Local\Temp\n6597\s6597.exe

    Filesize

    231KB

    MD5

    b66df6b28fd3bfb63beea9dbb5382f1b

    SHA1

    c4fe023f020e73574421e684181f998a0645ce5e

    SHA256

    0db644f7311d596a0cabe95985b716f63edde6b296e9ff8fd30633497c1b9a53

    SHA512

    ab4dbe774d9c7e396504584988bcff858779e29b1fc5b717cb7c98633b78dcc104d1853462f846e1a0aa535ce545acaff946ebcad6f82fed8bbd49944ff7c791

  • memory/1156-135-0x00007FF84CDA0000-0x00007FF84D7D6000-memory.dmp

    Filesize

    10.2MB

  • memory/1156-136-0x00000000011BA000-0x00000000011BF000-memory.dmp

    Filesize

    20KB

  • memory/1156-137-0x00000000011BA000-0x00000000011BF000-memory.dmp

    Filesize

    20KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.