Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:23

General

  • Target

    2024-05-22_139e09bbab09f11bd56e551a1e6ac599_cryptolocker.exe

  • Size

    77KB

  • MD5

    139e09bbab09f11bd56e551a1e6ac599

  • SHA1

    8999c0c53e3d7a0915b7e031634b451257e3e077

  • SHA256

    8c6e239bfa6d8194543097f37ae0ebe8ef36179d856ab5d952294325c6537175

  • SHA512

    f2905ebffb9c5c876d825280fa9efdd221e73c751064b2dfabe4138bb17943fb543032ca2b8f62bb8c51a8b1be26f1bc45d0dde74058983a9438de6a0efefb4d

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBdxPUxB1i:T6a+rdOOtEvwDpjNtHPF

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_139e09bbab09f11bd56e551a1e6ac599_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_139e09bbab09f11bd56e551a1e6ac599_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    77KB

    MD5

    efb625814055c9465fe4cf195293e8ae

    SHA1

    b64519e2ad5a8c662d80bda243d01a4c514d09fe

    SHA256

    80b0e74ca438df8585adebe225121c29abf32c28f5735d9c05b6ba24484ae059

    SHA512

    5b8893d719dac660aaf614644ccc7c2d182e9d04dc2080cb09b22eaa78dd7c541a43e928dc1c452f635677f8bf5154b4397fe54960deb45497465f101f2ed09b

  • memory/2264-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2264-1-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2264-3-0x0000000000340000-0x0000000000346000-memory.dmp
    Filesize

    24KB

  • memory/2264-2-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2264-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2512-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2512-18-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/2512-25-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB