Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    21/04/2024, 16:44

General

  • Target

    2024-04-21_f6652f1f2daf38885aa91de1075532d9_cryptolocker.exe

  • Size

    87KB

  • MD5

    f6652f1f2daf38885aa91de1075532d9

  • SHA1

    48441373afc5cbc3a0b3d1fb50bc5627b871a307

  • SHA256

    1a274a8b523c2605a14f9e1ae1cdb4ea8686ec097634554693a1beaf414a78da

  • SHA512

    c287413549ef26e75f308fbd983a8bec45142355f6f618fb093ebfb9a4f350b698b35be06fa0a1376e61b85ba518fc6e634237566956d18fe1fb76e4b9ed1a8e

  • SSDEEP

    768:qkmnjFom/kLyMro2GtOOtEvwDpjeY10Y/YMsvlMdwPK80GQuchoIgtIODc:qkmnpomddpMOtEvwDpjJGYQbN/PKwMg+

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-21_f6652f1f2daf38885aa91de1075532d9_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-21_f6652f1f2daf38885aa91de1075532d9_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2148

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          87KB

          MD5

          352e409fea435d1dc81a0bb77eb9e752

          SHA1

          ab18ea6cda8121fa72185faa06def32d3d86691a

          SHA256

          87bf18723b8dcf9fe37d06aab6d6dcb212e4bd1fafe4198809150040fc85c52f

          SHA512

          e3010acb9585444f34fa58475bc839aece5245105f1274c1971e29c0eaa3e660d0e9d6ec7c3d440208ef6e652cadd077ae2627d9114e7e7fb4263434c6b52091

        • memory/2148-18-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/2148-17-0x0000000000390000-0x0000000000396000-memory.dmp

          Filesize

          24KB

        • memory/2148-20-0x0000000000250000-0x0000000000256000-memory.dmp

          Filesize

          24KB

        • memory/2148-26-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/2856-1-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/2856-0-0x0000000000440000-0x0000000000446000-memory.dmp

          Filesize

          24KB

        • memory/2856-2-0x0000000000480000-0x0000000000486000-memory.dmp

          Filesize

          24KB

        • memory/2856-9-0x0000000000440000-0x0000000000446000-memory.dmp

          Filesize

          24KB

        • memory/2856-15-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB