Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    133s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    01/08/2023, 16:54

General

  • Target

    32605b1e5062affbfb7444899f927807_cryptolocker_JC.exe

  • Size

    76KB

  • MD5

    32605b1e5062affbfb7444899f927807

  • SHA1

    f31b0a5288316f24af77e9d25b63ca62fa46d6dd

  • SHA256

    b2709f18a15e8dea1df53f13e52b43d18938fb2cd6327d97df370fef6ce42da2

  • SHA512

    f4ffbcbf9482458b4cb26bb1feddb9bd8d2870ee635cb92e9a368de532da3aea71c7496d9c96d528ba4b094cdc1adf011eefa5bb7a7d2a5594ab3201ddada0de

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOTzF:T6a+rdOOtEvwDpjNp

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32605b1e5062affbfb7444899f927807_cryptolocker_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\32605b1e5062affbfb7444899f927807_cryptolocker_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2200

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    76KB

    MD5

    4c95b8edc774e09a9c237ee5e371b8ce

    SHA1

    9d5364dde09ec55f66e4ed26b3e50df92431d286

    SHA256

    614ec2ece0b7f344f8c51eed25626e3b6ea58d6e51c5663ab4ad3c48f26ab91a

    SHA512

    375e01b3fcc1206ad4be9a0d76877bdca5d470736daff0359352b59136ee4414e5fb557ddf7d2cf3825ef8efd0ddc47a0d7bb43e3083106166fba78b43240e06

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    76KB

    MD5

    4c95b8edc774e09a9c237ee5e371b8ce

    SHA1

    9d5364dde09ec55f66e4ed26b3e50df92431d286

    SHA256

    614ec2ece0b7f344f8c51eed25626e3b6ea58d6e51c5663ab4ad3c48f26ab91a

    SHA512

    375e01b3fcc1206ad4be9a0d76877bdca5d470736daff0359352b59136ee4414e5fb557ddf7d2cf3825ef8efd0ddc47a0d7bb43e3083106166fba78b43240e06

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    76KB

    MD5

    4c95b8edc774e09a9c237ee5e371b8ce

    SHA1

    9d5364dde09ec55f66e4ed26b3e50df92431d286

    SHA256

    614ec2ece0b7f344f8c51eed25626e3b6ea58d6e51c5663ab4ad3c48f26ab91a

    SHA512

    375e01b3fcc1206ad4be9a0d76877bdca5d470736daff0359352b59136ee4414e5fb557ddf7d2cf3825ef8efd0ddc47a0d7bb43e3083106166fba78b43240e06

  • memory/2200-72-0x0000000000490000-0x0000000000496000-memory.dmp

    Filesize

    24KB

  • memory/2200-71-0x0000000000360000-0x0000000000366000-memory.dmp

    Filesize

    24KB

  • memory/2200-79-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2268-54-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2268-55-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2268-56-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/2268-58-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2268-70-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB