Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24/02/2024, 13:47

General

  • Target

    2024-02-24_d21dfacc316e6e3296bee128f7e5a75d_cryptolocker.exe

  • Size

    62KB

  • MD5

    d21dfacc316e6e3296bee128f7e5a75d

  • SHA1

    a507bcd93cec2464dcfa9b6078bab785202cadb1

  • SHA256

    0846ac6e9c16a5df38c09488a82818f876f8a2d6fcbc7dce5edf5f63b30cfd5c

  • SHA512

    9f4f3231bd9fa6810eaadb53f219d601d868cee67be7a8132ee59f2d334e99ad8c175243d1098a55571839b10c17de73d387ee225306d48cb839d377f6610f35

  • SSDEEP

    768:T6LsoEEeegiZPvEhHSG+gkum/kLyMro2GtOOtEvwDpjhXMLamkc8J5S9UEY:T6QFElP6n+gxmddpMOtEvwDpjwa38G

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-24_d21dfacc316e6e3296bee128f7e5a75d_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-24_d21dfacc316e6e3296bee128f7e5a75d_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2540

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    62KB

    MD5

    6cd57bb424de4e44cad15800a44ee02f

    SHA1

    161e6253238128f5b2a32b2073caac896cbcca6b

    SHA256

    b1d0de0b42f7f983fa07e75c87bf7cbd0c9b2f9a82ef84f2eb09d2d201390710

    SHA512

    c2711362abdd6e5dec85e2ceafc5822d743e3022c079a261c7abfe5a9ab2ccaa2f9f78767799cf04c75553561d2b786c7453403575edc5946bf59c64b39f6e8c

  • memory/1312-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1312-1-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1312-2-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1312-3-0x0000000000340000-0x0000000000346000-memory.dmp

    Filesize

    24KB

  • memory/1312-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2540-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2540-18-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/2540-21-0x0000000000250000-0x0000000000256000-memory.dmp

    Filesize

    24KB

  • memory/2540-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB