Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22/04/2024, 09:14

General

  • Target

    2024-04-22_f73d1e5040b268b099812317b7ab99a3_cryptolocker.exe

  • Size

    79KB

  • MD5

    f73d1e5040b268b099812317b7ab99a3

  • SHA1

    7a4fe71feb606352bf309d73b43a7517b6f1f596

  • SHA256

    2fcb16d44e372e5237d1f1f3f694a1933a1c35051702f665b9bcf087f1c17107

  • SHA512

    16f9304d36d8258ea7b0e1f1cdcbe01574c8af927bc9c9b1e84e288ee83c18bcf18b44144f7031c6509b0c81c93148130a7cdba493a0ac0161e194c98c71217c

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOA+YSafiPuqH:T6a+rdOOtEvwDpjNcc

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-22_f73d1e5040b268b099812317b7ab99a3_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-22_f73d1e5040b268b099812317b7ab99a3_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    79KB

    MD5

    56688b85e74322993a6f845aeb0852fe

    SHA1

    b5756884d15a149d0fe64c094a8e0fe617a36217

    SHA256

    428d88d20a68fb54e0df57a5a0410103f8b60dd545fa44b6e0d9f70959c8ee0e

    SHA512

    b4be7dac401e7bea52f3b6a58bc306363e522ea82e5762122812d4d6d3071c5be856075afeaa96b115c34a9d771dabcafa3e1c99cdd701c77adc74b0b301a624

  • memory/2852-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2852-18-0x0000000000310000-0x0000000000316000-memory.dmp

    Filesize

    24KB

  • memory/2852-19-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2852-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2928-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2928-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/2928-2-0x0000000001CA0000-0x0000000001CA6000-memory.dmp

    Filesize

    24KB

  • memory/2928-3-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/2928-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB