Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19/03/2024, 00:38

General

  • Target

    2024-03-19_4c6f899a01c8ebaf622999c3823ce45b_cryptolocker.exe

  • Size

    65KB

  • MD5

    4c6f899a01c8ebaf622999c3823ce45b

  • SHA1

    dadcfe886bc6228a5821cb948ec03edaa1547a49

  • SHA256

    b48cd1ed78d9f5db54b1ea0a08847355a2667b531be7d99cd5ea60c1146accdd

  • SHA512

    c451c38d5609486977e75e25942eb9e0549d17125e036a553dfe3e8466a3a9500a0231412bb94e8c05c564b0903b16c65c3d139f589a35b2d44b27ec0019f4de

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYjc3CBx:1nK6a+qdOOtEvwDpjsx

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-19_4c6f899a01c8ebaf622999c3823ce45b_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-19_4c6f899a01c8ebaf622999c3823ce45b_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    65KB

    MD5

    2a42566b93ee39d8bcc6b35cb4269972

    SHA1

    86906d08e5adfd5110bc8dd474115c22ef793eac

    SHA256

    cce500a5b102fa1aa5c10ca11d7568e027255371f426b426c771112dceb23b7f

    SHA512

    e9291e33da8c38263547d31d3e7def2c758abf0fdfc3cfee394aa99c30409d974d33364dfb2c47ee0c72b89f9f428f7192f2d11e15818cb97230348c5c2a63b5

  • memory/1988-17-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/1988-19-0x0000000000460000-0x0000000000466000-memory.dmp

    Filesize

    24KB

  • memory/1988-24-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/1988-27-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/3068-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/3068-1-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/3068-2-0x0000000000310000-0x0000000000316000-memory.dmp

    Filesize

    24KB

  • memory/3068-9-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/3068-15-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/3068-13-0x00000000006A0000-0x00000000006B0000-memory.dmp

    Filesize

    64KB