Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:22

General

  • Target

    2024-05-23_01531e7bd4fedebfe831ab2ba708d5ee_cryptolocker.exe

  • Size

    78KB

  • MD5

    01531e7bd4fedebfe831ab2ba708d5ee

  • SHA1

    16dd0b24012b7e198ca96ba577d0745ad924e8e9

  • SHA256

    4abefca220a5eafc65e39a3b3e7ddfb0211177c7cd618c1a5996e1e4983db161

  • SHA512

    24a4451ea125140d9e7c1031e79c021ad1f0f16594751cd89b4b1671f7afc23d70d926575a96a24693f3b8bd98aba84194e0834edb5fc2c90121d509f18eff70

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBdxPUxB1FN:T6a+rdOOtEvwDpjNtHPc

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_01531e7bd4fedebfe831ab2ba708d5ee_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_01531e7bd4fedebfe831ab2ba708d5ee_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    78KB

    MD5

    301cbfdb64f23acd68f5c0e548d8b8ba

    SHA1

    82b175bbeb2f17568e50a6f879ce0b0728e99b13

    SHA256

    8c4cdf00be031824fcf7e59f5fcf568bf60bf84c865f1ed0bad1f4cbe8086f98

    SHA512

    fb7c2cfaf3ac41335d77642b895cf165cda800f54dac416fc3e1c0dcd53bcd5944aeeb43c948ac51f39a51a535567f4900742d3fcc0bc84c3ae3acd2341a9e9c

  • memory/2396-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2396-1-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2396-2-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/2396-9-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2396-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2556-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2556-18-0x0000000000210000-0x0000000000216000-memory.dmp
    Filesize

    24KB

  • memory/2556-25-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB