Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:22

General

  • Target

    2024-04-27_054b14f60175852c0ebb5c3eef9f00bf_cryptolocker.exe

  • Size

    38KB

  • MD5

    054b14f60175852c0ebb5c3eef9f00bf

  • SHA1

    b4f9eb84b53a78d1f24d2f727fe121e2fa2db31e

  • SHA256

    a69efb6de03a030bbd0f9411224f1121283e8f5ef4612825571313c468e75676

  • SHA512

    a1b20f3b0df57bfe6207c0e003577647af1ed40f7137547e0619efbbfdc17a960d1ca7433899f5cca89c39b7a27d525a34ea2cb1972d4479633948ae00789e8c

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITY9T:qDdFJy3QMOtEvwDpjjWMl7TE

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_054b14f60175852c0ebb5c3eef9f00bf_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_054b14f60175852c0ebb5c3eef9f00bf_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2736

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    38KB

    MD5

    89ca24ebd5409c55bdd931f779d8e90f

    SHA1

    a1927f1cfa0bae96f8369ce69914724d2519ee5b

    SHA256

    19310d69048d8fe64a1cee94f84d79447b92e93222474cfcbad508be06e3ad89

    SHA512

    55b03d1c58c56044758ec0ca40781f5a2ba35547101a09a4158ccff28329a7a45a26a0685ae644556122dc50e6de14a71b35cb5c5aa784c1494680ff323d40d5

  • memory/2292-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2292-1-0x00000000002D0000-0x00000000002D6000-memory.dmp
    Filesize

    24KB

  • memory/2292-2-0x00000000002D0000-0x00000000002D6000-memory.dmp
    Filesize

    24KB

  • memory/2292-3-0x00000000004B0000-0x00000000004B6000-memory.dmp
    Filesize

    24KB

  • memory/2292-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2736-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2736-19-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/2736-26-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/2736-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB