Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:37

General

  • Target

    2024-05-21_4f26203729e8b75dcb7fa88269997e52_cryptolocker.exe

  • Size

    60KB

  • MD5

    4f26203729e8b75dcb7fa88269997e52

  • SHA1

    9802af3e4ab140739481f241ca6a881cccc27d2e

  • SHA256

    ce68b6e12521e3fdb126cba388e98b3ebeda44b4751339e57fb2a9a532af21aa

  • SHA512

    3084699a47f05f37d3b0d77da48aa181c0ee7aee70f163d54d19c78749f5b472873d003f4cad5b58e6c2fb804eeafb77d358e75924aa78b9dafa0b2c856e72ce

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj9aYaUf3I:z6a+CdOOtEvwDpjQz

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_4f26203729e8b75dcb7fa88269997e52_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_4f26203729e8b75dcb7fa88269997e52_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    60KB

    MD5

    ae3ef3d953486e45cef8cb665a4ea776

    SHA1

    55d206b70b3790cd24b8b6c75a2b8692064f64fa

    SHA256

    4b37cf42d58b2ebb59ab80b1114a6223fe5d8bf4ae928d289323a21b1d8d4db9

    SHA512

    6c78350508f51fe40b0dfb9b7d8dd32fdbe2d10dfb4af379544d7809fbf9e29e8807ef964e33e4bc05def581550ea20e3ba044af92ec1253ed67918f02c2461b

  • memory/1688-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1688-18-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/1688-25-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1976-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1976-1-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/1976-2-0x0000000000310000-0x0000000000316000-memory.dmp
    Filesize

    24KB

  • memory/1976-9-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/1976-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB