Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
138s -
max time network
173s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05/12/2022, 22:38
Static task
static1
Behavioral task
behavioral1
Sample
8686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
8686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f.exe
Resource
win10v2004-20221111-en
General
-
Target
8686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f.exe
-
Size
209KB
-
MD5
c44e5fe1f523244f500276cc45e7369f
-
SHA1
0cb1410d070a43717dd0f56a666516063c101bcf
-
SHA256
8686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f
-
SHA512
c4d09c668c9f6aa31a9d0951de795549e264bbcb028838a3814070708cb8ee8b0bbd6391108a3d4ccfbf815adab94a4e617f57dee40c3bcc5bf2a9d263edb531
-
SSDEEP
3072:bAsBzxBTQGjKYhIrZUWBkMP02SVYH3oVtBGJX6nhauLX7KG:bAsB9BkBY+rZ3Q230i9uLX73
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1548 vpltbjh.exe -
Deletes itself 1 IoCs
pid Process 324 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 324 cmd.exe 1548 vpltbjh.exe 1548 vpltbjh.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 8686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 1484 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 952 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1548 vpltbjh.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1548 vpltbjh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1484 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1548 vpltbjh.exe 1548 vpltbjh.exe 1548 vpltbjh.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1548 vpltbjh.exe 1548 vpltbjh.exe 1548 vpltbjh.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 672 wrote to memory of 324 672 8686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f.exe 28 PID 672 wrote to memory of 324 672 8686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f.exe 28 PID 672 wrote to memory of 324 672 8686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f.exe 28 PID 672 wrote to memory of 324 672 8686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f.exe 28 PID 324 wrote to memory of 1484 324 cmd.exe 30 PID 324 wrote to memory of 1484 324 cmd.exe 30 PID 324 wrote to memory of 1484 324 cmd.exe 30 PID 324 wrote to memory of 1484 324 cmd.exe 30 PID 324 wrote to memory of 952 324 cmd.exe 32 PID 324 wrote to memory of 952 324 cmd.exe 32 PID 324 wrote to memory of 952 324 cmd.exe 32 PID 324 wrote to memory of 952 324 cmd.exe 32 PID 324 wrote to memory of 1548 324 cmd.exe 33 PID 324 wrote to memory of 1548 324 cmd.exe 33 PID 324 wrote to memory of 1548 324 cmd.exe 33 PID 324 wrote to memory of 1548 324 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f.exe"C:\Users\Admin\AppData\Local\Temp\8686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 672 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\8686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f.exe" & start C:\Users\Admin\AppData\Local\vpltbjh.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 6723⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:952
-
-
C:\Users\Admin\AppData\Local\vpltbjh.exeC:\Users\Admin\AppData\Local\vpltbjh.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1548
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209KB
MD5c44e5fe1f523244f500276cc45e7369f
SHA10cb1410d070a43717dd0f56a666516063c101bcf
SHA2568686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f
SHA512c4d09c668c9f6aa31a9d0951de795549e264bbcb028838a3814070708cb8ee8b0bbd6391108a3d4ccfbf815adab94a4e617f57dee40c3bcc5bf2a9d263edb531
-
Filesize
209KB
MD5c44e5fe1f523244f500276cc45e7369f
SHA10cb1410d070a43717dd0f56a666516063c101bcf
SHA2568686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f
SHA512c4d09c668c9f6aa31a9d0951de795549e264bbcb028838a3814070708cb8ee8b0bbd6391108a3d4ccfbf815adab94a4e617f57dee40c3bcc5bf2a9d263edb531
-
Filesize
209KB
MD5c44e5fe1f523244f500276cc45e7369f
SHA10cb1410d070a43717dd0f56a666516063c101bcf
SHA2568686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f
SHA512c4d09c668c9f6aa31a9d0951de795549e264bbcb028838a3814070708cb8ee8b0bbd6391108a3d4ccfbf815adab94a4e617f57dee40c3bcc5bf2a9d263edb531
-
Filesize
209KB
MD5c44e5fe1f523244f500276cc45e7369f
SHA10cb1410d070a43717dd0f56a666516063c101bcf
SHA2568686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f
SHA512c4d09c668c9f6aa31a9d0951de795549e264bbcb028838a3814070708cb8ee8b0bbd6391108a3d4ccfbf815adab94a4e617f57dee40c3bcc5bf2a9d263edb531
-
Filesize
209KB
MD5c44e5fe1f523244f500276cc45e7369f
SHA10cb1410d070a43717dd0f56a666516063c101bcf
SHA2568686b72b761db433e1e76151f26554b27c76971e2fdcaf4541b5c55aa541e09f
SHA512c4d09c668c9f6aa31a9d0951de795549e264bbcb028838a3814070708cb8ee8b0bbd6391108a3d4ccfbf815adab94a4e617f57dee40c3bcc5bf2a9d263edb531