Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:23

General

  • Target

    2024-04-27_0e3d13aaff3ef7d0ee038ace59ff4bcc_cryptolocker.exe

  • Size

    38KB

  • MD5

    0e3d13aaff3ef7d0ee038ace59ff4bcc

  • SHA1

    e519ae91ff709b390fbe97dce870f9d5139bfcd3

  • SHA256

    8d8db10f6abeb6e7cb00a37dbfee83a14c81313552477ca78de1928f378b531f

  • SHA512

    2ebb62fbbfaf4249164c37a09f83df89a197462f48a44ce8d3136d335d8eadc281782930a0348925f35c17b54a87cd91239fd0da54cb4d3f863041baba6acf4e

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITY8:qDdFJy3QMOtEvwDpjjWMl7TZ

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_0e3d13aaff3ef7d0ee038ace59ff4bcc_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_0e3d13aaff3ef7d0ee038ace59ff4bcc_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2680

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    38KB

    MD5

    19b0ddead3ff3d81ef7050d446500d61

    SHA1

    357d25331de12247a4d95fb415a34a59d1952bfb

    SHA256

    4d101edb5cd29497cfc9df7c6ec12c04107d16fbdbc736bebd862ab04a9c1a6a

    SHA512

    08ffc4b18bf650b519f406e9405a543618f5e5a450e531c40f5a27242de95981957d079bb46aec62beef7627bdf0199aa8d9a13459c0ef105991c22f71dd5ccd

  • memory/2064-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2064-1-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2064-9-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2064-2-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2064-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2680-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2680-25-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2680-18-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB