Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15/04/2024, 10:12

General

  • Target

    2024-04-15_c86e753ecd2712a2f05f6a6291278235_cryptolocker.exe

  • Size

    36KB

  • MD5

    c86e753ecd2712a2f05f6a6291278235

  • SHA1

    64ca7fd4b10cee49ab9c334bc427a7b207a9bcd6

  • SHA256

    c7266d9f4a78f8871d9a56f7be6e9de591fe27c233e299836a43fa6b40b13c82

  • SHA512

    7b15efb19a4edc8c04e22b1621ec576b877369c1a5fc2a943fbe2c4724cdb08ac872415d48b56a7d65ef72e28119fa4a3528104257d2b400a9669bf6cbda942b

  • SSDEEP

    768:qUmnjFom/kLyMro2GtOOtEvwDpjeMLam5axKp:qUmnpomddpMOtEvwDpjjaYaq

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-15_c86e753ecd2712a2f05f6a6291278235_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-15_c86e753ecd2712a2f05f6a6291278235_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2232

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    36KB

    MD5

    dc2144aaa5074e8bf3b4d85458fba9f7

    SHA1

    fb482443786abaa98df00397ff62d1e99d061caf

    SHA256

    d7fc082939362020c19cd53fd691ba3ba5fd3cfca3e887b71db41e24d073b84c

    SHA512

    d8d8de36638cef50d6ac2d80a008bb4743bdfb0719db3c0aa4c36e3717cd9d210cad198fadd66fb7136091da45c64978b3732230c4391b0d47d87b3b447c7b35

  • memory/1184-1-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1184-0-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/1184-2-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/1184-3-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/1184-15-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1184-16-0x0000000002380000-0x000000000238F000-memory.dmp

    Filesize

    60KB

  • memory/1184-28-0x0000000002380000-0x000000000238F000-memory.dmp

    Filesize

    60KB

  • memory/2232-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2232-19-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2232-20-0x0000000000480000-0x0000000000486000-memory.dmp

    Filesize

    24KB

  • memory/2232-27-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB