Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23/02/2024, 10:53

General

  • Target

    2024-02-23_8a1ea16fa6b2bfa3b5b822b7c088aca4_cryptolocker.exe

  • Size

    62KB

  • MD5

    8a1ea16fa6b2bfa3b5b822b7c088aca4

  • SHA1

    2c73bf04689b8ea9059438c35a0e9af4320c2700

  • SHA256

    429f0990c4883fbb1708972402617fca272c90a20fa6294490f6b43501711ea8

  • SHA512

    30fc9101cd8f820099aadd0e99be78c8463606e0947343049fb4a2390fc676b2ab3bcf19266bbe94aae2f505d27ca6123dc00c0a73f03da1b731d5394d20dca8

  • SSDEEP

    768:T6LsoEEeegiZPvEhHSG+gkum/kLyMro2GtOOtEvwDpjhXMLamkc8J5S9UEp:T6QFElP6n+gxmddpMOtEvwDpjwa38L

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-23_8a1ea16fa6b2bfa3b5b822b7c088aca4_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-23_8a1ea16fa6b2bfa3b5b822b7c088aca4_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    62KB

    MD5

    5691df62e4c80af3ae1f938c31c6e064

    SHA1

    a840ab6f59130c55ccf82ad657d75d09f6242a9d

    SHA256

    11aa7b08332fbcf1f3d152be399d123095b608b82a10be79cf134d1b4e4d1ebf

    SHA512

    016f73efea143aa05bf9b4e91adb08102ee1ad94b7be24077b5e9a6dfa747aa7d99da322cb4037495cbd756a2193a10eda611bcdf7f51f832ffd7547b01b5463

  • memory/2204-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2204-1-0x0000000000340000-0x0000000000346000-memory.dmp

    Filesize

    24KB

  • memory/2204-2-0x0000000000370000-0x0000000000376000-memory.dmp

    Filesize

    24KB

  • memory/2204-3-0x0000000000340000-0x0000000000346000-memory.dmp

    Filesize

    24KB

  • memory/2204-14-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2992-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2992-18-0x0000000000330000-0x0000000000336000-memory.dmp

    Filesize

    24KB

  • memory/2992-20-0x0000000000300000-0x0000000000306000-memory.dmp

    Filesize

    24KB

  • memory/2992-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB