Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:28

General

  • Target

    2024-05-23_26f9eb22205b21dee337a91f3030e699_cryptolocker.exe

  • Size

    60KB

  • MD5

    26f9eb22205b21dee337a91f3030e699

  • SHA1

    22196e361a45d420adc663843e87b792259a5ec4

  • SHA256

    af1308a0f02277ee4dfec31fe7599defd245ea30993273ff7bebceb6073d13bc

  • SHA512

    7f2cf54ebf7cc7ba9f1b281e8474f00b4fd1573b893a927a8db40021b4a7a90973c70bc2777916681d353b1ef4327fa64d5e05c4256a69c2e965fe2cff8f91e6

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj9aYaUf3J:z6a+CdOOtEvwDpjQ+

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_26f9eb22205b21dee337a91f3030e699_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_26f9eb22205b21dee337a91f3030e699_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2604

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    60KB

    MD5

    776268f74a35457cdff13ce5a70a5470

    SHA1

    47b33b92ee3f3b04ca648b41bc53e3f435ea9309

    SHA256

    ef2570d410c83036342248d5a516aa480fb8b182d6a309db700e9fc7e3ea7267

    SHA512

    1163510d9e125927b9158890f63afb44e7ff0bd266bfe736a5f6fc2d16d97834184a08298d3678d0fdb2bb3b2f000bd6faf78fe3971a5fd391bfad2702a81be5

  • memory/2600-9-0x00000000001C0000-0x00000000001C6000-memory.dmp
    Filesize

    24KB

  • memory/2600-8-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2600-1-0x00000000003F0000-0x00000000003F6000-memory.dmp
    Filesize

    24KB

  • memory/2600-0-0x00000000001C0000-0x00000000001C6000-memory.dmp
    Filesize

    24KB

  • memory/2600-13-0x0000000002840000-0x0000000002850000-memory.dmp
    Filesize

    64KB

  • memory/2604-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2604-18-0x00000000004B0000-0x00000000004B6000-memory.dmp
    Filesize

    24KB

  • memory/2604-25-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/2604-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB