Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 11:30

General

  • Target

    2024-04-20_a3ea39257c8ed913cf58410f21726841_cryptolocker.exe

  • Size

    68KB

  • MD5

    a3ea39257c8ed913cf58410f21726841

  • SHA1

    df6591c86b5c89ef9cd7622a8c2b58666f0bf211

  • SHA256

    033ec255cbb72271120c671064ee274629396fb46dfe8a15280f6e17520da751

  • SHA512

    64a87d8838c6275fa8faa87afc23448a3b77503cf3c51cf3377be0dfc78afbda245c47879d9c48f24bda860729d21ae051ff8016e0ee18e7b0c0e681391b75e9

  • SSDEEP

    768:quVbxjgQNQXtckstOOtEvwDpjAaDOK6PsED3VK2+ZtyOjgO4r9vFAg2rq6W1A1Pw:quJu9cvMOtEvwDpjWYTjipvF2bx1PQAw

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-20_a3ea39257c8ed913cf58410f21726841_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-20_a3ea39257c8ed913cf58410f21726841_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    68KB

    MD5

    b903f27c3209bf09d9d2822665d9ef73

    SHA1

    8d9aaf14644b8a162cd7898de3487a75f9a4e4bf

    SHA256

    52d57849e90fe7fcea993d0ee5b4052e589b5211d80f8a757fdd1b960b8c4560

    SHA512

    9c36b13f9eb4dcba72c83c9ca782eb297f035b3a3f5a9d40ba3271059a77d3b316d2c892c76ae39e4946886e484e89039f890567d7fb1be39354e3fc0f254655

  • memory/1932-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1932-1-0x00000000002D0000-0x00000000002D6000-memory.dmp

    Filesize

    24KB

  • memory/1932-2-0x0000000000310000-0x0000000000316000-memory.dmp

    Filesize

    24KB

  • memory/1932-9-0x00000000002D0000-0x00000000002D6000-memory.dmp

    Filesize

    24KB

  • memory/1932-15-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/3008-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/3008-18-0x0000000000380000-0x0000000000386000-memory.dmp

    Filesize

    24KB

  • memory/3008-25-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/3008-26-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB