Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    08/08/2023, 18:31

General

  • Target

    a14b3a56beb2a7088d5c7133ef30d317_cryptolocker_JC.exe

  • Size

    79KB

  • MD5

    a14b3a56beb2a7088d5c7133ef30d317

  • SHA1

    d6ac66a5a3c7fa6521e1463b2c80a3a216d079a2

  • SHA256

    bd56d1d6f00a3c431d9bd98ead7569acb1049f3cb799f4c75be6da49a1f8c4c3

  • SHA512

    79ebc991c1f83fb3803ec4b7b752dddb5e30c6a2f4d11bf0e688b4d1b7a8fa20dbd9e4e7392d8b9ddea14b489d8f8d172a20601feb635dc102fb37d1240c004f

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUXQaOKXz:T6a+rdOOtEvwDpjNQ

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a14b3a56beb2a7088d5c7133ef30d317_cryptolocker_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\a14b3a56beb2a7088d5c7133ef30d317_cryptolocker_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    79KB

    MD5

    591bfce73f90e146ff0b322be4fddcf5

    SHA1

    75410fe03677ba5fa0c55ed11803bd33a254e861

    SHA256

    1f67795f7157a9441237d1b5f351e1b4d9d7c091bc1920edd6ef2203b557d229

    SHA512

    0ed26d79a7f623acc22fa4369a874f5987477a8befd4f7555e4beb983c3e01288b2da2836667a78dea984b72aee85c84a73dd6f8f09d4f4b79e0238b5155e702

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    79KB

    MD5

    591bfce73f90e146ff0b322be4fddcf5

    SHA1

    75410fe03677ba5fa0c55ed11803bd33a254e861

    SHA256

    1f67795f7157a9441237d1b5f351e1b4d9d7c091bc1920edd6ef2203b557d229

    SHA512

    0ed26d79a7f623acc22fa4369a874f5987477a8befd4f7555e4beb983c3e01288b2da2836667a78dea984b72aee85c84a73dd6f8f09d4f4b79e0238b5155e702

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    79KB

    MD5

    591bfce73f90e146ff0b322be4fddcf5

    SHA1

    75410fe03677ba5fa0c55ed11803bd33a254e861

    SHA256

    1f67795f7157a9441237d1b5f351e1b4d9d7c091bc1920edd6ef2203b557d229

    SHA512

    0ed26d79a7f623acc22fa4369a874f5987477a8befd4f7555e4beb983c3e01288b2da2836667a78dea984b72aee85c84a73dd6f8f09d4f4b79e0238b5155e702

  • memory/2784-68-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2784-55-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/2784-56-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2784-53-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2784-67-0x0000000001DC0000-0x0000000001DD0000-memory.dmp

    Filesize

    64KB

  • memory/2784-54-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2848-70-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2848-72-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/2848-73-0x00000000004A0000-0x00000000004A6000-memory.dmp

    Filesize

    24KB

  • memory/2848-80-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB