Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:22

General

  • Target

    2024-04-27_037507011db2942e93cf9faf3792d382_cryptolocker.exe

  • Size

    38KB

  • MD5

    037507011db2942e93cf9faf3792d382

  • SHA1

    a3c07382676f1186ee6351623a41d8ccad7e896a

  • SHA256

    3cfa4c79963b90a47f6923b4f00c883e09e8f73a402d4a2ded9925dc2ecd6489

  • SHA512

    7e767dd4292f01cf22434ad19a76df4a29f0776372ee0c6691c7e59ba7ad32b5bf8b6fdfcfd65ed4f72e80026cacd6d76b11aadaf0d6f57b7fbc79b9cb2268c4

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYaP5:qDdFJy3QMOtEvwDpjjWMl7Tdx

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_037507011db2942e93cf9faf3792d382_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_037507011db2942e93cf9faf3792d382_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    39KB

    MD5

    a88c238a254b88ff8573cca348f638ef

    SHA1

    e795b16c6d13896ce875990ca3de8775f3732e2d

    SHA256

    ee0a8233315d7a915af0d513bf6bb1a2a5416f944ae400387cea3dfc75288c3c

    SHA512

    5791bf517f0afc534dbb5a118e3171b71c520a84e53ac0ca0d38eb86d415899e411de125a987163b0bc060455872bac8cf501e81becda8f3a77dec9a323472e8

  • memory/2036-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2036-19-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/2036-26-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2036-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2912-0-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2912-9-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2912-8-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2912-1-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/2912-13-0x00000000005C0000-0x00000000005D0000-memory.dmp
    Filesize

    64KB