Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:31

General

  • Target

    2024-05-23_69f988830aa93a9306b94756b32ca99f_cryptolocker.exe

  • Size

    53KB

  • MD5

    69f988830aa93a9306b94756b32ca99f

  • SHA1

    8e9f5c1e8550b7dcb6ec498fc083cb80fda34663

  • SHA256

    4f845bb9ede38150b16345687dd915f0f8a01b34d8d98208b85494ebc902683c

  • SHA512

    73a89882ba080bba868527f203c989444a9ab598323d181a6847b32e64a3f1cbdff5ff0b715f756fdbdf2a4da975d098a3e67cb7c178428f7ceea4bc771b361b

  • SSDEEP

    768:z6LsoEEeegiZPvEhHSG+gzum/kLyMro2GtOOtEvwDpj/YY1J+OTO4:z6QFElP6n+gKmddpMOtEvwDpj31i4

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_69f988830aa93a9306b94756b32ca99f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_69f988830aa93a9306b94756b32ca99f_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2444

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    53KB

    MD5

    99ae4070c9b6ea758ed980eb5ba294f5

    SHA1

    b175ff1a9a227368f9c611b2e52635661151f6fc

    SHA256

    28fff6830a472562a20a599b817e5ca6a6381bede1d6c5547801844487783903

    SHA512

    e0a2743f825211df7b36cd973cfb12ec9db970ad8c6cede1cfd0472473a44dc6e1979f3fd11baa7c7ae05a4ec18d8e9eb54d7c3122b0987600c3325b08738659

  • memory/2444-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2444-18-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/2444-25-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2444-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2960-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2960-1-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2960-2-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/2960-9-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2960-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB