Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    04/02/2024, 01:28

General

  • Target

    2024-02-04_43183d23a82c3cd940eb68838723bd9f_cryptolocker.exe

  • Size

    66KB

  • MD5

    43183d23a82c3cd940eb68838723bd9f

  • SHA1

    24423329210d8e361d48a48b77d801a500dc65ad

  • SHA256

    26eb20cd31000cf1cf8225496abc1878e9135da247c546b675d1264d1391448e

  • SHA512

    96715a6f9ac18b6e50f570b11668da72527e8e08ef3e0fd237b4c9ac7ea4f407ede32088278230077858086be5a6048505d8ee5288227bd8ff1e06b1768114e0

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj9aYaFAvCbDa6r:z6a+CdOOtEvwDpjQHr

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-04_43183d23a82c3cd940eb68838723bd9f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-04_43183d23a82c3cd940eb68838723bd9f_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    66KB

    MD5

    d4acbadb54d322974956d6ba28b1eb7a

    SHA1

    966992ede3ffb6e1651a2af87e3a64f9584849e9

    SHA256

    d36c917405d084e78359318b2ceb43f73f76d7fb884a220fd597e8b2fbd549d3

    SHA512

    82f38fb4a0eb205074ca190f2d63f6bd26ef218802b7ea2150b840d72d810dda925e0c35add4cac0b365ae220cc7b917a3c6ce6b20ff2e03e8b67980b16685da

  • memory/1604-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1604-1-0x0000000000420000-0x0000000000426000-memory.dmp

    Filesize

    24KB

  • memory/1604-3-0x0000000000420000-0x0000000000426000-memory.dmp

    Filesize

    24KB

  • memory/1604-2-0x0000000000450000-0x0000000000456000-memory.dmp

    Filesize

    24KB

  • memory/1604-15-0x00000000026C0000-0x00000000026D0000-memory.dmp

    Filesize

    64KB

  • memory/1604-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1604-27-0x00000000026C0000-0x00000000026D0000-memory.dmp

    Filesize

    64KB

  • memory/2452-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2452-19-0x0000000000370000-0x0000000000376000-memory.dmp

    Filesize

    24KB

  • memory/2452-22-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2452-28-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB