Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    173s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24/02/2024, 04:44

General

  • Target

    2024-02-24_5e39436a1d0b4cd15b18c0f0bff850d6_cryptolocker.exe

  • Size

    100KB

  • MD5

    5e39436a1d0b4cd15b18c0f0bff850d6

  • SHA1

    2ebf190f58732db492a765086d260f718e353a23

  • SHA256

    31e4bf5066891c87585c2f2bd739386b250933675cc2403458682e8f61e18530

  • SHA512

    c0b7b8b53331bc621e7ba608ff0fec6fe6efe1625618e36327b2b3912b00b95dd673f775e4a19dc607933560c6068417c3cfa3a594fa869ae501f8143b949a67

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgpwqWsviPeB+:AnBdOOtEvwDpj6zl

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-24_5e39436a1d0b4cd15b18c0f0bff850d6_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-24_5e39436a1d0b4cd15b18c0f0bff850d6_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    100KB

    MD5

    f1c51187e72c89c8902b0b6321afdef5

    SHA1

    95473a8d29cb981620e7810e673510fda605ddc5

    SHA256

    5ef1a0ccb250ed180b83a6d05e6b5132379ac700c241cbe575e2cf493219f7f2

    SHA512

    6ba9f14d636c23f0ab61c01b73fbe88e9e1f547a14b161e50358abf1246366bfdf86b37d3f770cd8b57578cd185ca9ca3d6aa3729f7208cc72df4ab3881bfa45

  • memory/1936-0-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/1936-1-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1936-2-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/1936-5-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/1936-14-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1936-15-0x0000000002480000-0x000000000248F000-memory.dmp

    Filesize

    60KB

  • memory/2576-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2576-19-0x0000000000350000-0x0000000000356000-memory.dmp

    Filesize

    24KB

  • memory/2576-24-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/2576-27-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB