Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:33

General

  • Target

    2024-04-27_65458a97bac175a8c43ceb91584c6b83_cryptolocker.exe

  • Size

    87KB

  • MD5

    65458a97bac175a8c43ceb91584c6b83

  • SHA1

    b38e339e3318d60233b40b1acf753da64df9b05d

  • SHA256

    e418916c32890325e375b16e8d6684edde99fde84db496f59cfdf9d84733aeb2

  • SHA512

    e1458321b80be6559afc231adb4667d7b6339602d9724babd1a6f7bf3e0afd2ed72b09317bec2f97fee932c0be0cc26e87def5ccd9f913ec679a25b6e59901bf

  • SSDEEP

    768:qkmnjFom/kLyMro2GtOOtEvwDpjeY10Y/YMsvlMdwPK80GQuchoIgtIODw:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgK

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_65458a97bac175a8c43ceb91584c6b83_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_65458a97bac175a8c43ceb91584c6b83_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3016

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    87KB

    MD5

    f61df05db662684888151375a0cf2382

    SHA1

    74f26530c1c23a55a9ec4745904d6b19bb7b3b1d

    SHA256

    688928a0e43c7c76925d234d2be8181268f9eb2b6c3113c10dfb0ea99753f996

    SHA512

    36da7ca7f7e2bd7d4016f68da14862c107ce7edec594df6ac7e88950211fe7d33b2fe3c5998a03493022764f850603e735d2fbf8f02fdc4563b0e91c933c3d3b

  • memory/2896-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2896-1-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2896-2-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/2896-9-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2896-15-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/3016-18-0x0000000000470000-0x0000000000476000-memory.dmp
    Filesize

    24KB

  • memory/3016-25-0x0000000000430000-0x0000000000436000-memory.dmp
    Filesize

    24KB

  • memory/3016-26-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB