Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:35

General

  • Target

    2024-04-27_8a0a0ce92797e3559d112769d1b3375e_cryptolocker.exe

  • Size

    87KB

  • MD5

    8a0a0ce92797e3559d112769d1b3375e

  • SHA1

    cf02b22ef91a699d225de274941bc0d0000ae8a0

  • SHA256

    4c72fefce81c758c0293daf045fae31837a9a932b5a2a343c655bc3c755db5ea

  • SHA512

    12cb656044be4a5ca7e84ba7391a29952fb1de91eb618cef6c0e7a87c6ff891c2661037955be2a7460e7ab5cf3aad23555c6dcdec9619319daef3465e8ff82dc

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwMg5D:AnBdOOtEvwDpj6zp

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_8a0a0ce92797e3559d112769d1b3375e_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_8a0a0ce92797e3559d112769d1b3375e_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2784

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    87KB

    MD5

    2e675c36cfdceefe9a66e971f6db0211

    SHA1

    9a471217e5f5567b4371695fad61d45da1543661

    SHA256

    ccb4657d30eba53671b8f9686de78078e2f3b3a98b658780877633dc12b29aca

    SHA512

    274379e3f55be5a92837a81a6e6aedb65c2b257ae5468602e94413d0a1099805f63ea976e52ec9085aa79dfa09fe3d9d2a18021d26c12459edcbccb9821c4664

  • memory/2304-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2304-9-0x00000000004B0000-0x00000000004B6000-memory.dmp
    Filesize

    24KB

  • memory/2304-2-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/2304-1-0x00000000004B0000-0x00000000004B6000-memory.dmp
    Filesize

    24KB

  • memory/2304-17-0x0000000001EB0000-0x0000000001EBF000-memory.dmp
    Filesize

    60KB

  • memory/2304-16-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2784-19-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/2784-26-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2784-27-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB