Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:28

General

  • Target

    2024-05-23_432555650bff65ebdddf98bd61355549_cryptolocker.exe

  • Size

    78KB

  • MD5

    432555650bff65ebdddf98bd61355549

  • SHA1

    8fccf408ac99e38887dbe6d402eba588ee8b83d5

  • SHA256

    5fa9f0b2817cd7cbb7c8e2f73c1c26eb4267a004a1d394e52defb1a15b68b086

  • SHA512

    f23145857920fa41ba5b2781f267db6dad5d4ef6bfc68482c9ee4f3d065a27b13be6878b465dbe25c50ddf759cb4c4cf29271748f296a5de4f642f14e4108004

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBdxPUxB1Z:T6a+rdOOtEvwDpjNtHPO

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_432555650bff65ebdddf98bd61355549_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_432555650bff65ebdddf98bd61355549_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2024

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    78KB

    MD5

    0c815625de7169459f446445b5890c1b

    SHA1

    b30e697eaf4cd1ae82e8191338c12209873be598

    SHA256

    68c705839de899906cdbcae7a1cf31406ad9c4015ffb1f935203e8ff12eff9bd

    SHA512

    19011e9b9d1f4a53c6e5cbfb3d80d4e9a372cd4d0456258c783647690322a97094044bdf5d173a1e1837c42474d53948dfe8fa075910fab32b7f941e665c5ca6

  • memory/2024-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2024-18-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/2024-19-0x0000000000530000-0x0000000000536000-memory.dmp
    Filesize

    24KB

  • memory/2024-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2108-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2108-1-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/2108-9-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/2108-2-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/2108-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB