Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28/05/2024, 02:28

General

  • Target

    2024-05-28_27a8c3fff4bb6c9fec14e5b32ce35b03_cryptolocker.exe

  • Size

    60KB

  • MD5

    27a8c3fff4bb6c9fec14e5b32ce35b03

  • SHA1

    f7977a29c810288ae7599749d1cf1ea68b148420

  • SHA256

    b1db70ebb3a14b7d2c6f4caed2d7ae463204a57ec67d1376529559717c7d180d

  • SHA512

    9aabcffb87bdb3653648bffbfa8ffa2e1d2d8370f044044cebd13deafaf758bad823d4ef644959ac0243e6e7525f49dd62c84cd430e7541d24b02a239f25ae74

  • SSDEEP

    768:H6LsoEEeegiZPvEhHSG+gk5NQXtckstOOtEvwDpjhBaD3TUogs/VXpAP6pU:H6QFElP6n+gou9cvMOtEvwDpjCpVXm

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-28_27a8c3fff4bb6c9fec14e5b32ce35b03_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-28_27a8c3fff4bb6c9fec14e5b32ce35b03_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    60KB

    MD5

    d5b3487c67e97e30d586acf64c706cdf

    SHA1

    28eeb6cc8e5075b51bfe6686909891c37e10f322

    SHA256

    4244a030aab85fd5aa20213649ffa6afa8c846f6088e71b2a9a49220c2547b45

    SHA512

    3b59258e6a3fdc04f322820d6f33b42683744f3d70c2d5ee478070fbdcce6368a6c64d738b647282e08de79dcc7ee05247d8cd673311a40fad4cd1fab5c2dc0c

  • memory/2932-1-0x0000000000390000-0x0000000000396000-memory.dmp

    Filesize

    24KB

  • memory/2932-9-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2932-8-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2932-0-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2932-13-0x0000000002840000-0x0000000002850000-memory.dmp

    Filesize

    64KB

  • memory/2976-24-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2976-17-0x00000000004A0000-0x00000000004A6000-memory.dmp

    Filesize

    24KB