Analysis

  • max time kernel
    132s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 04:46

General

  • Target

    2024-04-25_a4d538a3f4e30bb38e4907f0dbda41c1_cryptolocker.exe

  • Size

    58KB

  • MD5

    a4d538a3f4e30bb38e4907f0dbda41c1

  • SHA1

    9cfa0b3f66dea71acb1eb58918fd5e82ddabf1a2

  • SHA256

    e19463e7b8203617e549d6bf2ddf313c83c952e2e23744b888982a46d9d210a4

  • SHA512

    064f91e83dafb4e881f7c15cc6e5dc39dc810026afbe325c196c13a73e4e51a4bf43978428f7023dc602b4476079c763d47740346301378a36e5364d8d8c3cd7

  • SSDEEP

    768:H6LsoEEeegiZPvEhHSG+gk5NQXtckstOOtEvwDpjhBaD3TUogs/VXpAPb:H6QFElP6n+gou9cvMOtEvwDpjCpVXO

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-25_a4d538a3f4e30bb38e4907f0dbda41c1_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-25_a4d538a3f4e30bb38e4907f0dbda41c1_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    58KB

    MD5

    f143b02a97e999704c7cb277cb961062

    SHA1

    31312e4eb9ab35b47f6f22c75c3d09ff9027fdf2

    SHA256

    35cc49657f2f23e3e42304ff4287986e7ae03be19cbdd70c2ade932ef3e8d2c3

    SHA512

    1f4b16747424e08ffd18056c1834125c73000d42d150a6ff5b718c27e7e2715447d8eae7ab341e1d772e485d5f6954304f898d15bcbe323bd0a123d79585e154

  • memory/1772-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1772-1-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/1772-2-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/1772-4-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/1772-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2760-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2760-19-0x00000000002B0000-0x00000000002B6000-memory.dmp

    Filesize

    24KB

  • memory/2760-18-0x00000000002E0000-0x00000000002E6000-memory.dmp

    Filesize

    24KB

  • memory/2760-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB