Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:41

General

  • Target

    2024-05-22_99d56d1d3eaf8e33d943df9b696d4274_cryptolocker.exe

  • Size

    79KB

  • MD5

    99d56d1d3eaf8e33d943df9b696d4274

  • SHA1

    6d1b3625e7f39ae4da8b533dc815b5be108aba34

  • SHA256

    acb9e1c23f0b66d30d0a52ad30cf299748bad4c80ae53840d324bd1da31bf620

  • SHA512

    e068e76fc4c3677574d43638c51d8ce9c1b262fef91828e52577f55a4f5f5069eb5101200d3059f73701daf0c3de18bfabcfc486c95d271865ac67e9202c891b

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBdJcRP:T6a+rdOOtEvwDpjNtO

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_99d56d1d3eaf8e33d943df9b696d4274_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_99d56d1d3eaf8e33d943df9b696d4274_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2644

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    79KB

    MD5

    f0c946ac45c0c6d1aedb4f71fb9d652e

    SHA1

    078e37c59c33fdd4baa431062b425bc02519ebaf

    SHA256

    a75f52e7c6c7d0fb5fdf200fc691899216465b39c231cf3f3354685874b05c51

    SHA512

    2b74453c39f0d32c338a03c16c55af25e847de2cfd2f07439a9989b5f45deb4a22105e43f2d0e66cf57a98041f27ab873817cfa21fe5923c1d03797144aac97c

  • memory/2356-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2356-1-0x0000000000330000-0x0000000000336000-memory.dmp
    Filesize

    24KB

  • memory/2356-3-0x0000000000370000-0x0000000000376000-memory.dmp
    Filesize

    24KB

  • memory/2356-2-0x0000000000330000-0x0000000000336000-memory.dmp
    Filesize

    24KB

  • memory/2356-13-0x0000000002980000-0x0000000002990000-memory.dmp
    Filesize

    64KB

  • memory/2356-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2644-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2644-19-0x0000000000310000-0x0000000000316000-memory.dmp
    Filesize

    24KB

  • memory/2644-26-0x00000000002D0000-0x00000000002D6000-memory.dmp
    Filesize

    24KB

  • memory/2644-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB