Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:52

General

  • Target

    2024-05-22_e6b953dab53384bc793c8317d9c8e632_cryptolocker.exe

  • Size

    59KB

  • MD5

    e6b953dab53384bc793c8317d9c8e632

  • SHA1

    d2da865db208efd23abdc944244fd08d1fc6f5fb

  • SHA256

    0aa466f46a72ccdb4b2efd40bd80953dab932b6b6dd8c8c0e9ee1c43d3b51996

  • SHA512

    b36d2fa39a126f2109f82cbd0e64fe107b41c857aecf3958b2fd37e775f537e29893de120362f3250db504361de2b365c94e0b5251cb878ea5a66deb43868870

  • SSDEEP

    768:H6LsoEEeegiZPvEhHSG+gk5NQXtckstOOtEvwDpjhBaD3TUogs/VXpAP6pF:H6QFElP6n+gou9cvMOtEvwDpjCpVXr

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_e6b953dab53384bc793c8317d9c8e632_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_e6b953dab53384bc793c8317d9c8e632_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2224

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    60KB

    MD5

    1dfbe031111e98098a70d4c469ff64cf

    SHA1

    30cf66c4a5dc77225c14a176d00851d9a0055780

    SHA256

    070e24cb5192d81d9bfd1aee85491a0f42be103eb418f98449ff654fc7b456e8

    SHA512

    a95753899c2466d04eee06b540fe9e354ef8c4cab042edb3234a0ae37e435aed65a025b539ca4a7c932a7e4c672f7861945135d375174537ee68d12a399c4795

  • memory/2188-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2188-1-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2188-2-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/2188-9-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2188-13-0x00000000005A0000-0x00000000005B0000-memory.dmp
    Filesize

    64KB

  • memory/2188-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2224-18-0x00000000004B0000-0x00000000004B6000-memory.dmp
    Filesize

    24KB

  • memory/2224-25-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2224-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB