Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:45

General

  • Target

    2024-05-21_6e16802668d1dd95e21d6a65f65be195_cryptolocker.exe

  • Size

    59KB

  • MD5

    6e16802668d1dd95e21d6a65f65be195

  • SHA1

    2fd04914abd2bb1cadd248e93bf91034dbe3ddd9

  • SHA256

    f658b27c6341221442d65f4f1c14f09bcdcd40c73c5e81b863773486468765f0

  • SHA512

    89f330821776df3fb35c21a235eeeb080e1d1411a61565965b529d027ef18166e0e6c33ab4d5860a02b6f946f330aa6a91f0defd38df35f8818ae028b73a611a

  • SSDEEP

    768:H6LsoEEeegiZPvEhHSG+gk5NQXtckstOOtEvwDpjhBaD3TUogs/VXpAPj8:H6QFElP6n+gou9cvMOtEvwDpjCpVXJ

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_6e16802668d1dd95e21d6a65f65be195_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_6e16802668d1dd95e21d6a65f65be195_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1252

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    59KB

    MD5

    cf7050c7360a4b0278ccc6e83a8dc606

    SHA1

    e3bdc1018b3a7eb908eaa015c80172af96c15b3a

    SHA256

    4b8bf342eab71808995746a7a61cee98c1a3c0cb113e8ed92de85d4abfeef442

    SHA512

    113b407101c00448126813226f1b22772b5a83deff5c69825ce9a23cfc9ed1f686447d2547fc3950a9f495212b17a079aaf57ad12b9f7166ee4b30466489dcb5

  • memory/1252-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1252-18-0x00000000002A0000-0x00000000002A6000-memory.dmp
    Filesize

    24KB

  • memory/1252-25-0x00000000001E0000-0x00000000001E6000-memory.dmp
    Filesize

    24KB

  • memory/1252-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2444-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2444-1-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2444-2-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2444-3-0x0000000000340000-0x0000000000346000-memory.dmp
    Filesize

    24KB

  • memory/2444-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB