Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
137s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03/02/2023, 18:58
Static task
static1
Behavioral task
behavioral1
Sample
62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe
Resource
win10v2004-20220812-en
General
-
Target
62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe
-
Size
248KB
-
MD5
4ca04b351bb18652fcda67b45eed03a9
-
SHA1
62ee5b95c34acf1b01e338ad370c4dda687bdd67
-
SHA256
420dfb75c981fe4ab474de914e92c8171f52544d1f3a4d66bf9249e8578d729d
-
SHA512
d462553e89b0adda35854157bdbb668dc6ac7e415f5dcf37cf65aecd19ff1d93f0aa18e8831f59be5982c21d71715dfa227958696b81d71a9cde8ec9bc79c7b6
-
SSDEEP
6144:m8OyFY+X5tuRG9YodJ8mQccZowlFfo7qa4D64+94QIKgFLKyEs2UfaoksNzB1jpU:TFY+X5tuRG9YodJ8mQccZowlFfo7qa4U
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/3028-167-0x00000000005A0000-0x0000000000646000-memory.dmp family_sectoprat -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1912 created 2704 1912 Milf.exe.pif 38 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\YHgsKCxQSK.url cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\YHgsKCxQSK.url cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 312 tmp2990.tmp.exe 1912 Milf.exe.pif -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce tmp2990.tmp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" tmp2990.tmp.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1912 set thread context of 3028 1912 Milf.exe.pif 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3792 PING.EXE -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2212 powershell.exe 2212 powershell.exe 2212 powershell.exe 3912 powershell.exe 3912 powershell.exe 3912 powershell.exe 1912 Milf.exe.pif 1912 Milf.exe.pif 1912 Milf.exe.pif 1912 Milf.exe.pif 1912 Milf.exe.pif 1912 Milf.exe.pif 1912 Milf.exe.pif 1912 Milf.exe.pif 1912 Milf.exe.pif 1912 Milf.exe.pif 1912 Milf.exe.pif 1912 Milf.exe.pif 1912 Milf.exe.pif 1912 Milf.exe.pif 1912 Milf.exe.pif 1912 Milf.exe.pif -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4400 62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 3912 powershell.exe Token: SeDebugPrivilege 3028 jsc.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1912 Milf.exe.pif 1912 Milf.exe.pif 1912 Milf.exe.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1912 Milf.exe.pif 1912 Milf.exe.pif 1912 Milf.exe.pif -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 4400 wrote to memory of 312 4400 62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe 82 PID 4400 wrote to memory of 312 4400 62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe 82 PID 4400 wrote to memory of 312 4400 62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe 82 PID 312 wrote to memory of 548 312 tmp2990.tmp.exe 83 PID 312 wrote to memory of 548 312 tmp2990.tmp.exe 83 PID 312 wrote to memory of 548 312 tmp2990.tmp.exe 83 PID 312 wrote to memory of 2456 312 tmp2990.tmp.exe 85 PID 312 wrote to memory of 2456 312 tmp2990.tmp.exe 85 PID 312 wrote to memory of 2456 312 tmp2990.tmp.exe 85 PID 2456 wrote to memory of 2156 2456 cmd.exe 87 PID 2456 wrote to memory of 2156 2456 cmd.exe 87 PID 2456 wrote to memory of 2156 2456 cmd.exe 87 PID 2156 wrote to memory of 2212 2156 cmd.exe 90 PID 2156 wrote to memory of 2212 2156 cmd.exe 90 PID 2156 wrote to memory of 2212 2156 cmd.exe 90 PID 2156 wrote to memory of 3912 2156 cmd.exe 96 PID 2156 wrote to memory of 3912 2156 cmd.exe 96 PID 2156 wrote to memory of 3912 2156 cmd.exe 96 PID 2156 wrote to memory of 4328 2156 cmd.exe 98 PID 2156 wrote to memory of 4328 2156 cmd.exe 98 PID 2156 wrote to memory of 4328 2156 cmd.exe 98 PID 2156 wrote to memory of 3544 2156 cmd.exe 99 PID 2156 wrote to memory of 3544 2156 cmd.exe 99 PID 2156 wrote to memory of 3544 2156 cmd.exe 99 PID 2156 wrote to memory of 1912 2156 cmd.exe 100 PID 2156 wrote to memory of 1912 2156 cmd.exe 100 PID 2156 wrote to memory of 1912 2156 cmd.exe 100 PID 2156 wrote to memory of 3792 2156 cmd.exe 101 PID 2156 wrote to memory of 3792 2156 cmd.exe 101 PID 2156 wrote to memory of 3792 2156 cmd.exe 101 PID 1912 wrote to memory of 1792 1912 Milf.exe.pif 102 PID 1912 wrote to memory of 1792 1912 Milf.exe.pif 102 PID 1912 wrote to memory of 1792 1912 Milf.exe.pif 102 PID 1912 wrote to memory of 3028 1912 Milf.exe.pif 104 PID 1912 wrote to memory of 3028 1912 Milf.exe.pif 104 PID 1912 wrote to memory of 3028 1912 Milf.exe.pif 104 PID 1912 wrote to memory of 3028 1912 Milf.exe.pif 104 PID 1912 wrote to memory of 3028 1912 Milf.exe.pif 104
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2704
-
C:\Users\Admin\AppData\Local\Temp\62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe"C:\Users\Admin\AppData\Local\Temp\62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\tmp2990.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2990.tmp.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:312 -
C:\Windows\SysWOW64\nslookup.exenslookup ashfdjkhgwiueghfruihwjkefwe4⤵PID:548
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < 24⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\cmd.execmd5⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avastui6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avgui6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
C:\Windows\SysWOW64\certutil.execertutil -decode 86 86YEO6⤵PID:4328
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^QyLLuVpnCdInRQPNWfBIsgQkprGKGWkWrUJtiyFXmiJDkGqaSrgKXZxBgABegmSFyMxWuKGRJDopFhZDrhRDHAYtAoQHDCIZfrnmkrkibbwxQlV$" 86YEO6⤵PID:3544
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\23575\Milf.exe.pif23575\\Milf.exe.pif 23575\\d6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe7⤵
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 86⤵
- Runs ping.exe
PID:3792
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\YHgsKCxQSK.url" & echo URL="C:\Users\Admin\AppData\Local\MYSMWZEvHY\VPbsOvHZF.vbs" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\YHgsKCxQSK.url"2⤵
- Drops startup file
PID:1792
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
18KB
MD5c6226f38489ffaa97eedb252bae30776
SHA1f062a6288e878c9f01ba7a761f08efd6fa00635c
SHA256b0881942173c953174780b61ab98616ade90b2a607e4a7553122cd5704b1850c
SHA512941d4090d8cb904b80421289ccad1b892048680f9d58268bea62d4a72cdd2e99f320aad68c17da568e07dbbc056ff2ef0a627445d706c335f8b1ebc0fac06e80
-
Filesize
11KB
MD5cf13b620804b451200c2fc35d0955c1e
SHA10b9034ce408d6bdfc2d12a5f957361df1494b564
SHA256968a4e2af5aa8c0ab95e65c08eb5a5ea03d921c9220def24675a676ff3f9fe76
SHA512a4c73efd6ff723b9067c95258f02ee0570cf076a1d992456bfdccdd064e1771dde530d0dd046d2dad6185cb08eb4d641484f75b94b04f0dfd384bdd60fd22f26
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
1.9MB
MD5fa191eedf1fd23465aea012c60dd159f
SHA1230d11121b16f1d38f31a2867c214bef83da6f22
SHA25694e500c66add5eb1ee91b8de448668a7c7d26021104c9bec2c156c8dbbc9a440
SHA512bee65d47a8ee4311d016dd85e3fc45d28d4133da18a15430388067b4457e542b3790344e7b9e38672c191832b56550ec0e676b5e047f8ff9ac1b9e0f339d342d
-
Filesize
1.2MB
MD53c775f771bf21af3a95b519b87d3a055
SHA1796a926397a7024348db5c8790acfb69cca68227
SHA25666404d8f396ba4198e14b73cea09b36567d55d93c683965e13e2f9765f0f1b6c
SHA51220a2ff99e8c676a3c3ec9fdfb26a000fda8aeb36373380f764e6fe8f428f7dce42cea9dd2b66fa9e0a84c01f13c224f53f147cc420d1de3d1fc0539a670ca253
-
Filesize
872KB
MD50d398b7bfb54c5e22d8b42e8545837d7
SHA1c065aed432508df9bacf121e7f0ed9bc0ebcce62
SHA256a80a0a728e5451c54543c9527b12e0f8938e6fa72c3ef34ac6044fdec39d505e
SHA5128a9038fb3f563abd69c628bcc32211550afde710be390131f5ac4fe8d59d58e9794d0562b60fe0e13fc1bc01d4c256867035d362f24bcd52b6834c874fefd4c7
-
Filesize
1.3MB
MD52d48214132e5c4d808740e71ec5f6a7f
SHA1f3c7534d9f139782006b5656ec0d229d8d9d356e
SHA256c1fadb8e09ba1257f7656be5a1c8d44e2a0da8697e8e0a32485714949a6c29ca
SHA51271b38bc31ecd199d3408e831c0cda0b0fbce6b363d5da3500767ff2a9a02fc0b3990512085d8d44e25b50e87eceaf4527e58d9c3e0a0802efbc3164af94a77a2
-
Filesize
1.3MB
MD52d48214132e5c4d808740e71ec5f6a7f
SHA1f3c7534d9f139782006b5656ec0d229d8d9d356e
SHA256c1fadb8e09ba1257f7656be5a1c8d44e2a0da8697e8e0a32485714949a6c29ca
SHA51271b38bc31ecd199d3408e831c0cda0b0fbce6b363d5da3500767ff2a9a02fc0b3990512085d8d44e25b50e87eceaf4527e58d9c3e0a0802efbc3164af94a77a2