Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:50

General

  • Target

    2024-05-22_c451fdde13b02fa7c73df943bf248b32_cryptolocker.exe

  • Size

    74KB

  • MD5

    c451fdde13b02fa7c73df943bf248b32

  • SHA1

    fd89786bd8fd47ad82b019190fafc1b47c85fce9

  • SHA256

    f4f83cb0f32ed8825c775ccc9f7127c446b1b5afaf7e8c540ae518767c455435

  • SHA512

    44b5575d7ed3fda40aad537c58dc9b54673597f86aebfad7a9ed542fce6afc433677ea049c4332a7a75c4695a39f2559e94918aeb6946e63601dce5e0540e2db

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjIHsal81GH:1nK6a+qdOOtEvwDpjm

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_c451fdde13b02fa7c73df943bf248b32_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_c451fdde13b02fa7c73df943bf248b32_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2116

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    74KB

    MD5

    b2e04e03f244697e0310296da1f7b57f

    SHA1

    e19d985bd1ad142c17b107626c51a41310fd66ac

    SHA256

    a0829f2771b047bdfcbd283ca4c817916e57ace51cc81857a32f6761eacc42c3

    SHA512

    7b212085b297f91dbc90b721b587b6e14821fd63e688d90b1dbc4fc48fcde466540460fcadf425323863722631164624778f85d32e26df2ec0119a6ff81cf746

  • memory/2116-16-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/2116-25-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2116-18-0x00000000002A0000-0x00000000002A6000-memory.dmp
    Filesize

    24KB

  • memory/2116-26-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/2860-0-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/2860-1-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2860-2-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/2860-9-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2860-15-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB