Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    17/02/2024, 07:44

General

  • Target

    2024-02-17_9b0172ced68b5ef4059e4f9a28f6e13d_cryptolocker.exe

  • Size

    86KB

  • MD5

    9b0172ced68b5ef4059e4f9a28f6e13d

  • SHA1

    05ab84b60b756b95a8f78c11e8eaf0a119b887e3

  • SHA256

    804dc20f1e1b3d0d1d03faf57b92c5469bbcea8a3d273ccdbb315cfd840c8f7a

  • SHA512

    edb66fb9e611cb1400ee2540f4eacfeba689eab926a171449192d6ac89a833dbaf17c19d968bca181cd5c31937855bc2d3241a474e8741e6a0817f4f4ec72916

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgKYv:AnBdOOtEvwDpj6zz

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-17_9b0172ced68b5ef4059e4f9a28f6e13d_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-17_9b0172ced68b5ef4059e4f9a28f6e13d_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    42KB

    MD5

    31b75a257a9c4790fa9b3e3a936ce063

    SHA1

    1e930ff6b17fee830bdbfc054d33510f810cd39f

    SHA256

    03b1c075b4ea211b9a859b1a29e1d6f027081db0ccbe6d1a2c955b02f66af494

    SHA512

    9ef52a55baa0007b3098b022f227343d485da31cf4c9db2255441b8fd016156919d273735fc4f697fe34b3569faf865b9c7e795b30818d0cbc02f3550c2a941e

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    86KB

    MD5

    68380b6bd66f260c43b98ad011de12e6

    SHA1

    173fddfe62c144b7b8ead78975270c21506a34c4

    SHA256

    fa7bfc20b1cbbd10fcbc1486b6013f441adc965618cda4019831db5c20568be2

    SHA512

    08775ef76dda9e024df0c1ba36b255e91ac2c840b5a4b9c5dc7ef4a0d08d7466812ab9ca733da26bcca251f4d5817cfb2b185352c3e88e01a1b1581677bb8a82

  • memory/1680-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1680-1-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1680-2-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1680-3-0x0000000000470000-0x0000000000476000-memory.dmp

    Filesize

    24KB

  • memory/1680-15-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1680-16-0x0000000000680000-0x000000000068F000-memory.dmp

    Filesize

    60KB

  • memory/2976-19-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/2976-18-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2976-22-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2976-27-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB