Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10/04/2024, 16:34

General

  • Target

    2024-04-10_3769be4f198e9b264591b945b4d87be5_cryptolocker.exe

  • Size

    117KB

  • MD5

    3769be4f198e9b264591b945b4d87be5

  • SHA1

    7edf4eb2cfe39d72ab294387cbf1d5c185e8e948

  • SHA256

    ca049f65bd35375f5219be8d64ffe83ec8560e921631b30c032388e057460925

  • SHA512

    7deecaf5a2512c7e7e31308810846a8b5f5b262d373d1cf56abae33324a1db97e5e3dc3581b6a3c183909bceb4ced10a6f2b22da997c28bfdf48951dedb4f33d

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj3GYQbN/PKwNgpYICSC:z6a+CdOOtEvwDpjczl

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-10_3769be4f198e9b264591b945b4d87be5_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-10_3769be4f198e9b264591b945b4d87be5_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    117KB

    MD5

    c891f061b8964639e74ef73e4289e2ed

    SHA1

    8077a0b142b28541a23ea6ed7bbb1f1489d92c41

    SHA256

    5f23308cd65cbb4799a65754d9e9e04d5e3fe0125020878b946f739741274bbe

    SHA512

    281d1d37422f382ecebf531414dfa3c195def4103a874c9191cc91f9f10d1088ef0c2d9ce2ba3044d5c4541123a7ac1ffe2ba5f6f0a4d5806c035edabb532a6b

  • memory/1988-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1988-18-0x0000000000350000-0x0000000000356000-memory.dmp

    Filesize

    24KB

  • memory/1988-21-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1988-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3068-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3068-1-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/3068-2-0x0000000000210000-0x0000000000216000-memory.dmp

    Filesize

    24KB

  • memory/3068-9-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/3068-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB