Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:28

General

  • Target

    2024-05-23_2d7da028c08fc9ff4d119505bb5983c4_cryptolocker.exe

  • Size

    60KB

  • MD5

    2d7da028c08fc9ff4d119505bb5983c4

  • SHA1

    7f05ef63e1beda3fe41970410be4363a6faaf609

  • SHA256

    79f42e0dc97d34d8a4880dc2814bf2f978c55a64c5fb20eae316bdab9738f04c

  • SHA512

    a71a0426dd299a8583a8040d356742a1d554e123f872bc3c3b4e037e8965b0b4679664927282c7a50999bfda39a4fb3efffcb47b54f4e50e947dae48f778855a

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj9aYaUf3N:z6a+CdOOtEvwDpjQq

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_2d7da028c08fc9ff4d119505bb5983c4_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_2d7da028c08fc9ff4d119505bb5983c4_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2424

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    61KB

    MD5

    52da76f31122c3d6f99dcc2501ce7968

    SHA1

    54203c43fd1701f2623c5c52db522a007f766d6e

    SHA256

    4719307797223494ac888c1eb86cc7596a103a6fb3a9f0d96f76aeb06de30ea5

    SHA512

    2e6ad07c3906c75fe4da2c829e88624f729072c6ddedc63d3268d4cae5a3a8fc6ebc19f98fd23ca3ce1ba8328d13191c93ab7d64f8f676c2fb9d302d29579ea9

  • memory/1824-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1824-1-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/1824-9-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/1824-2-0x0000000000310000-0x0000000000316000-memory.dmp
    Filesize

    24KB

  • memory/1824-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2424-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2424-25-0x0000000000450000-0x0000000000456000-memory.dmp
    Filesize

    24KB

  • memory/2424-18-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/2424-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB