Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    134s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    06/08/2023, 18:56

General

  • Target

    944b5a181f899fe14c53588b0981520d_cryptolocker_JC.exe

  • Size

    98KB

  • MD5

    944b5a181f899fe14c53588b0981520d

  • SHA1

    3f77cadd471c35d6eb04b00cdd2437b393815ff8

  • SHA256

    a27c459d7602ecd32c291df62955b38f56bcbe9f901124ffa3030babd3444c02

  • SHA512

    68e95a9f5d8d8315219df77e350dd9d680b83a352659d3062ff3fefa1c482e5e722d19e7885c0a79bf4fcf8447ea138c81e8eee5ba4d865673bbf077aaa909e7

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjIHsalRn5iF1j6GCa:1nK6a+qdOOtEvwDpj/

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\944b5a181f899fe14c53588b0981520d_cryptolocker_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\944b5a181f899fe14c53588b0981520d_cryptolocker_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    98KB

    MD5

    62ac4d6dcb8530b5ea9cad090fabdf96

    SHA1

    2e6b40303f15328a980f4807a09ef238ed0e4b73

    SHA256

    b15b4564ae9e358c417edea54c2bc42ae447b66238d815e79e2295c8834c4bb1

    SHA512

    00194ac587f95670e44d5848d080a01b969ef4a192e84b51b57c1457a58f2e36cf4edef36758cc89cbaca779bf79cfc8e4eab3f30f8413953698ec74b9a37589

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    98KB

    MD5

    62ac4d6dcb8530b5ea9cad090fabdf96

    SHA1

    2e6b40303f15328a980f4807a09ef238ed0e4b73

    SHA256

    b15b4564ae9e358c417edea54c2bc42ae447b66238d815e79e2295c8834c4bb1

    SHA512

    00194ac587f95670e44d5848d080a01b969ef4a192e84b51b57c1457a58f2e36cf4edef36758cc89cbaca779bf79cfc8e4eab3f30f8413953698ec74b9a37589

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    98KB

    MD5

    62ac4d6dcb8530b5ea9cad090fabdf96

    SHA1

    2e6b40303f15328a980f4807a09ef238ed0e4b73

    SHA256

    b15b4564ae9e358c417edea54c2bc42ae447b66238d815e79e2295c8834c4bb1

    SHA512

    00194ac587f95670e44d5848d080a01b969ef4a192e84b51b57c1457a58f2e36cf4edef36758cc89cbaca779bf79cfc8e4eab3f30f8413953698ec74b9a37589

  • memory/632-54-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/632-55-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/632-56-0x0000000000470000-0x0000000000476000-memory.dmp

    Filesize

    24KB

  • memory/632-57-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/632-67-0x0000000001DE0000-0x0000000001DF0000-memory.dmp

    Filesize

    64KB

  • memory/632-70-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/632-80-0x0000000001DE0000-0x0000000001DF0000-memory.dmp

    Filesize

    64KB

  • memory/2948-71-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2948-81-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB