Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/05/2024, 19:35

General

  • Target

    2024-05-16_3aa118c7d24c7223448df16220fe0c5b_cryptolocker.exe

  • Size

    52KB

  • MD5

    3aa118c7d24c7223448df16220fe0c5b

  • SHA1

    43bd4d447630ffaca5de6726b2bf097b4b2253a2

  • SHA256

    5eaa5fc42eda2ac7988340d23e0ef9d394a8500f4c11c2a0271f0a90516029a3

  • SHA512

    626574e31fc2a4f3f254c005a8e4a1efdbff3c9c7c221f8597e04c022f6a7e444d532db73109cd638baf6b46735add6364a4c9ad8bd0195d9918b4c429b0a6bb

  • SSDEEP

    768:bODOw9UiamWUB2preAr+OfjH/0S16avdrQFiLjJvtOh:bODOw9acifAoc+v2

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-16_3aa118c7d24c7223448df16220fe0c5b_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-16_3aa118c7d24c7223448df16220fe0c5b_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3556
    • C:\Users\Admin\AppData\Local\Temp\lossy.exe
      "C:\Users\Admin\AppData\Local\Temp\lossy.exe"
      2⤵
      • Executes dropped EXE
      PID:1040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lossy.exe

    Filesize

    52KB

    MD5

    cffe293d51e5b544ffdd43ed486de1f3

    SHA1

    000cc929773bc72624793b8bc5222e849260c61e

    SHA256

    276df0880c96733c646ce91b50341566cbd3c9a524b7e1bef5fbe44b80240270

    SHA512

    be275687f6a528b2b827a7ed4caaedc1bb2c431096bc7679d95e7fc15b3574a14381a51fa4ac4bd3bb200cc27ea324961b01338c66b2ced2b9258e4661fb6260

  • memory/1040-25-0x0000000000590000-0x0000000000596000-memory.dmp

    Filesize

    24KB

  • memory/1040-19-0x00000000005B0000-0x00000000005B6000-memory.dmp

    Filesize

    24KB

  • memory/1040-17-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/1040-27-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/3556-3-0x00000000006D0000-0x00000000006D6000-memory.dmp

    Filesize

    24KB

  • memory/3556-2-0x00000000006B0000-0x00000000006B6000-memory.dmp

    Filesize

    24KB

  • memory/3556-1-0x00000000006B0000-0x00000000006B6000-memory.dmp

    Filesize

    24KB

  • memory/3556-0-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/3556-26-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB