Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:35

General

  • Target

    2024-04-27_7a89d7437cf7aa24906a758c62003034_cryptolocker.exe

  • Size

    38KB

  • MD5

    7a89d7437cf7aa24906a758c62003034

  • SHA1

    0927090131df9f694acd0192188e9bdd2e7ad19f

  • SHA256

    a6ec80cea3515d180850ebad6c44ea7daaf269e3c6c1d5a192052265dcbe3150

  • SHA512

    a335b43e806082915904f633a60703b1f7d41727b769b82f7aac607af638c31e10406914daec2a322519ce4d0884bf3e871655d637970e97b6d102d72c89eac1

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYf:qDdFJy3QMOtEvwDpjjWMl7TO

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_7a89d7437cf7aa24906a758c62003034_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_7a89d7437cf7aa24906a758c62003034_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2540

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    38KB

    MD5

    9d6681ea558df12c7d75b6cd356afe95

    SHA1

    b40c7940605bfda43aba65ab0ac8785b4eb4e3d1

    SHA256

    2d8df2665f56a14806838ecf4b300aa570b343597f57104ae05040111ebd2111

    SHA512

    9dd01c733b0873a0a92123dcffd7d95583ff2e8cf376e99d70b74b59be0c91d89d5f3209d584e97066cd96b656c15c4d73044bdc2348c433d9e1c960c80a73de

  • memory/2480-0-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2480-2-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2480-1-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2480-3-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB

  • memory/2480-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2480-13-0x00000000005C0000-0x00000000005D0000-memory.dmp
    Filesize

    64KB

  • memory/2540-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2540-26-0x0000000000430000-0x0000000000436000-memory.dmp
    Filesize

    24KB

  • memory/2540-19-0x0000000000470000-0x0000000000476000-memory.dmp
    Filesize

    24KB