Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 15:42

General

  • Target

    2024-05-21_2f6e6a89a72ccf78f321f2e5ff265222_cryptolocker.exe

  • Size

    38KB

  • MD5

    2f6e6a89a72ccf78f321f2e5ff265222

  • SHA1

    eb18ef7f6f07ece1816eee8deb0b022e97cdc72e

  • SHA256

    a29b41280543665d57ad22267b0bd83fb956b4324a1edbd58a408e0e3003ed3d

  • SHA512

    e36c72b6aef2b974d0feac51cd9c21fc049e9ad6f08eb20646602c4e2ea9c73203f38923f69d6ee17da7efe898f9bec442c7c34c9ec113e9a644b44e4e6eab9b

  • SSDEEP

    768:qTVbxjgQNQXtckstOOtEvwDpjAaD3TUogs/VXpAPWRr:qTJu9cvMOtEvwDpjppVXzRr

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_2f6e6a89a72ccf78f321f2e5ff265222_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_2f6e6a89a72ccf78f321f2e5ff265222_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    38KB

    MD5

    e92a678ce0fb8a411cc4342d9d06696b

    SHA1

    2dc72159ae96fab39534056c9b5250d3ff6dab1f

    SHA256

    ad7ed6e0484b24188bb7c097598e074d8447471acf588f7f4757cbb057ea2ee4

    SHA512

    a6a5d4a64358bae979c931884d9c661baaaed9fe5be87dc7c45819a8e4d586151232ef2194898bb3a07fc9a3a62473c34c7f49b42c5ac3edce50a0b01725144c

  • memory/2888-16-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2888-9-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2888-2-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/2888-1-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2888-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2944-26-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2944-19-0x0000000000450000-0x0000000000456000-memory.dmp

    Filesize

    24KB

  • memory/2944-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2944-27-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB