Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:26

General

  • Target

    2024-04-27_2c8f03e6b4e0d6b2d7657a86b81b8ca6_cryptolocker.exe

  • Size

    89KB

  • MD5

    2c8f03e6b4e0d6b2d7657a86b81b8ca6

  • SHA1

    51b3c4547201b48e223cb183a5ff5125b13b4000

  • SHA256

    c09aff72ff469772bd65dfcd049fc74e243fae9a91686b16e26a0562519703d2

  • SHA512

    0d0d8e9b27592584c6a9731337d650265b788ebe86f67447ef062e95530b5e4d0f2c654062ad397ee8498a6948496e6facee949af166f42b70e40bbc53cd1d24

  • SSDEEP

    1536:n6QFElP6n+g9u9cvMOtEvwDpjYYTjipvF2bx1PQAAL3:n6a+1SEOtEvwDpjYYvQd2P0

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_2c8f03e6b4e0d6b2d7657a86b81b8ca6_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_2c8f03e6b4e0d6b2d7657a86b81b8ca6_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2536

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    89KB

    MD5

    3c522e1156364c842d134e7f482ac560

    SHA1

    5f0167804dc2deaef05a6ce0570a2fa5db75f481

    SHA256

    accecbf532f35e63aef1cb3cc5d518379cd03c73699d13cdac30f7315153071b

    SHA512

    d0783c5860447dfe660fd3a365f7625f47a158fa2c180f7484442a2d507483a1d69c9e4313083a0b80bf1a96c26fecbd9a78c8149f2ecd890d5095e3f53c6fe1

  • memory/2536-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2536-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2848-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2848-1-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2848-2-0x0000000000270000-0x0000000000276000-memory.dmp
    Filesize

    24KB

  • memory/2848-9-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2848-13-0x0000000002480000-0x0000000002490000-memory.dmp
    Filesize

    64KB

  • memory/2848-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB