Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/05/2024, 08:22

General

  • Target

    2024-05-31_13be1be18f0c5c065b2b8e75463dee71_cryptolocker.exe

  • Size

    89KB

  • MD5

    13be1be18f0c5c065b2b8e75463dee71

  • SHA1

    237eb6ba2579712d64ffdabf59afcee58528f15a

  • SHA256

    1fb1dc47c8c61faac20ade91fc6a2e17daaa39b83c8cac0681ab2aaac4b70103

  • SHA512

    8319166687ce66e54365b87c6b9c0c5e59603cc1cf90bf3ba72c5173abff30d91617b86eee1d6de83e3a3b534fab83b02d8625599b362ac18854f4bb73ff628f

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgQd:AnBdOOtEvwDpj6zK

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-31_13be1be18f0c5c065b2b8e75463dee71_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-31_13be1be18f0c5c065b2b8e75463dee71_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3300

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    89KB

    MD5

    ef31fd8d022dbb79d4da1cf122ff8b3f

    SHA1

    4f9142a235155c613125ba8d58f9a55dcb96a004

    SHA256

    898521847f868cf46939f9df05ad907ffd15fcb5f3ac8fb4a4b99b830fc872fb

    SHA512

    015c458a9dfa834461b07743e5e9c67646c9aa1b82843ca702cccf600081be05bfa0f62d6c6c63eb6425df764fde13dd4e17aa245e5360fcb5570237a5d7f072

  • memory/1440-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1440-1-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/1440-9-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/1440-2-0x0000000000510000-0x0000000000516000-memory.dmp

    Filesize

    24KB

  • memory/1440-19-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/3300-18-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/3300-21-0x00000000006C0000-0x00000000006C6000-memory.dmp

    Filesize

    24KB

  • memory/3300-27-0x00000000006A0000-0x00000000006A6000-memory.dmp

    Filesize

    24KB

  • memory/3300-28-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB