Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12/03/2024, 20:42

General

  • Target

    2024-03-12_eb873ffd4adf5f15a375368355607d97_cryptolocker.exe

  • Size

    30KB

  • MD5

    eb873ffd4adf5f15a375368355607d97

  • SHA1

    56ba7951dfe1eaddf4795f53a0ac6f112cfe0970

  • SHA256

    ece5ad551199df059cda82742a7f63acdabc41dce540c356061d8b929ccae429

  • SHA512

    022cb4715d22ce1b5d6f94837614fa2749ad93eb7b3b1707196c21f6495df4f1d2f049d0e56b182505c8f88b4c927ab60f17f5bbd7a2298ef8641aef76adf51c

  • SSDEEP

    768:bFKGtXi0sh3VD4dniNfjfI0S16avdrQFiLjJvtd:bFxhi0shVD4diNT7oc+vd

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-12_eb873ffd4adf5f15a375368355607d97_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-12_eb873ffd4adf5f15a375368355607d97_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Users\Admin\AppData\Local\Temp\lossy.exe
      "C:\Users\Admin\AppData\Local\Temp\lossy.exe"
      2⤵
      • Executes dropped EXE
      PID:2632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\lossy.exe

    Filesize

    30KB

    MD5

    66f8307adf4129ef30a2c82875275c7c

    SHA1

    295ab036af7f4c1bbc976ec2cb6e73462452f7e4

    SHA256

    30afb8f64c8f6212c313802307c22551a92c392f9930df61bab1978887822118

    SHA512

    5e998c18800949a2cae36ffd354711e9345407ba47233e7f6bcd0a160ff81772119c1da850a8cb882d91d7b1d7a9b8d01318ce636683bcf19cd6ac20dc7b29ca

  • memory/1272-0-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/1272-1-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1272-3-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1272-2-0x0000000000330000-0x0000000000336000-memory.dmp

    Filesize

    24KB

  • memory/1272-13-0x0000000002370000-0x000000000237F000-memory.dmp

    Filesize

    60KB

  • memory/1272-15-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/1272-28-0x0000000002370000-0x000000000237F000-memory.dmp

    Filesize

    60KB

  • memory/2632-17-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/2632-19-0x0000000000260000-0x0000000000266000-memory.dmp

    Filesize

    24KB

  • memory/2632-26-0x0000000000230000-0x0000000000236000-memory.dmp

    Filesize

    24KB

  • memory/2632-27-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB