Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11/05/2024, 07:50

General

  • Target

    2024-05-11_a4dfa67abec795a1242ce344e14cf7bf_cryptolocker.exe

  • Size

    71KB

  • MD5

    a4dfa67abec795a1242ce344e14cf7bf

  • SHA1

    56edc4dca779f0f3fc363050e1e6ee661192bb00

  • SHA256

    b29e6a05b575cd178894135f23aae6fc1b7bc3d38e9ff7feec3204516fc2aaa1

  • SHA512

    8edcb3cfe1f5e7c50bd247880f240f841d01103d1da84a971264f17b374966d857e9e5b91ba509b9f2d067955654e0e3e56b665a526e5f3837d85947b561460f

  • SSDEEP

    1536:nj+4zs2cPVhlMOtEvwDpj4H8u8rZVTs9IOz:C4Q2c94OtEvwDpj4H8zA

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 2 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-11_a4dfa67abec795a1242ce344e14cf7bf_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-11_a4dfa67abec795a1242ce344e14cf7bf_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:2808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    71KB

    MD5

    b504d3ec0db5b53f6c27a2dcb59988b2

    SHA1

    0d0e7d29f20bfb2e892b686d4ba265706d9e8523

    SHA256

    ffc5e1a5684402ab7be950e3518b0a3ecf95ce77c4e049535870d6e1932a480b

    SHA512

    d0399dfcf8c5a222c77fad3d3036fa47ffcf0a5d378a973cbf6542ca913c5838fbc6cfd0f0cbcd3b13b705a188c92bacd00b612164616e5fc562e99b5ec3424e

  • memory/2228-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2228-1-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2228-2-0x00000000004B0000-0x00000000004B6000-memory.dmp

    Filesize

    24KB

  • memory/2228-9-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2228-13-0x00000000028C0000-0x00000000028D0000-memory.dmp

    Filesize

    64KB

  • memory/2228-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2808-19-0x0000000000470000-0x0000000000476000-memory.dmp

    Filesize

    24KB

  • memory/2808-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB