Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 21:01

General

  • Target

    2024-04-28_f79c147420873c922a4d637268f4b29d_cryptolocker.exe

  • Size

    38KB

  • MD5

    f79c147420873c922a4d637268f4b29d

  • SHA1

    4c8ce1a90226abdee2e80e2133ea54502f9e528d

  • SHA256

    5a6b1d44b89ac6e41283fd17948557ea05630bbf635cfb5da163470a687bb576

  • SHA512

    69c31376ca7cce487ed7aae4d8bb09fbace530aa732b09802ab192d5ea283fe0762ceb5ec8043d65e3588dc943e4b764b67889f0102c511022f8c5d2acc95f83

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITY90:qDdFJy3QMOtEvwDpjjWMl7TT

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_f79c147420873c922a4d637268f4b29d_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_f79c147420873c922a4d637268f4b29d_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    38KB

    MD5

    eb7733096bafd0f4f0bf9f6edd525a7c

    SHA1

    0830fa9cbf6f5ccbc014839acae8951a83f53978

    SHA256

    05c024db75a7b7d7385288cbecd60486d0ca30bb7a6c5221cd9383d0acc260f6

    SHA512

    146234bf9ad31927da88235594feb9ffbbdd13e0d21ec6f344fd7da09a1c6cfaa938d2628ec221e1af1945e1dbc9d1017a0a51ba85aec805fbcd792dd7beb4f2

  • memory/1196-9-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB

  • memory/1196-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1196-2-0x00000000003F0000-0x00000000003F6000-memory.dmp

    Filesize

    24KB

  • memory/1196-1-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB

  • memory/1196-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1680-25-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/1680-18-0x0000000000460000-0x0000000000466000-memory.dmp

    Filesize

    24KB

  • memory/1680-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB