Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18/03/2024, 23:38

General

  • Target

    2024-03-18_b67cabbd9522b04d2c5a27520e39f2f0_cryptolocker.exe

  • Size

    35KB

  • MD5

    b67cabbd9522b04d2c5a27520e39f2f0

  • SHA1

    7e0f27fa047a9d56eb5d7e312214e0aa26d9d15c

  • SHA256

    03091d9900daeb0d1fe65a1ba2a729df1782f256c256552be2b1a61ddfc6fc33

  • SHA512

    1caa01287f69b82f3296cce1af51dd1ab9ae438792eb581e646f50de6e8b1364a5fd3f7233bf9a197c592f9a9a1fa737ef229ff461424b6f56bd10a12fb51253

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkP:qDdFJy3QMOtEvwDpjjWMlM

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-18_b67cabbd9522b04d2c5a27520e39f2f0_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-18_b67cabbd9522b04d2c5a27520e39f2f0_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    35KB

    MD5

    030335a37e2f210c712bee69d4bcbb1d

    SHA1

    8150fd747b2a75ecbe6acc35e5819980e8d7b0a5

    SHA256

    6cf44112dd8505da598965f17d18031b41df1b335256b63357c1c6c646b6357b

    SHA512

    95af15794af8d2298cf776f879d30015d63ecaa0328083eef613339217f3db44da51a7df9b04ec6e2bcb30100ce1587fe52f45120951955bace7744057f5712e

  • memory/1520-1-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1520-0-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/1520-2-0x0000000000370000-0x0000000000376000-memory.dmp

    Filesize

    24KB

  • memory/1520-3-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/1520-14-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2080-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2080-18-0x00000000002E0000-0x00000000002E6000-memory.dmp

    Filesize

    24KB

  • memory/2080-22-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2080-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB