Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31/05/2024, 23:31

General

  • Target

    2024-05-31_659b0a0c4bb346cfc5766ac544f8039d_cryptolocker.exe

  • Size

    40KB

  • MD5

    659b0a0c4bb346cfc5766ac544f8039d

  • SHA1

    9552471439a7316a42ba910fc7b66b64737b34df

  • SHA256

    fe6cb76f7e34d5b02396a5bfc7d624e7af0323be4f56edb19616f9c5864e7ac5

  • SHA512

    d30094e26bbf97cc2ebb7c11a005b2d24567af5a9ffbbb5b137b4d6e3eab1af5f58af7da45935f3d237951f49d8221c388584f051d7538be50d621b245d0ea0d

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYfFt9m:qDdFJy3QMOtEvwDpjjWMl7Tqm

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-31_659b0a0c4bb346cfc5766ac544f8039d_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-31_659b0a0c4bb346cfc5766ac544f8039d_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2700

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          40KB

          MD5

          231249ee75fe02d6a5b1bc28e34a09c7

          SHA1

          413f15d0c2deee582a1f8d7dd63cc56f8d2fb73c

          SHA256

          833713c4ae7187d29886ef13cb6edc2c463434226ec045667b4ae2ea96c86914

          SHA512

          4e3bbdc98df1866a5cdcab91c30c7ecf8ea50946b01134820b0ea798befeb5362f99154e03ad44dc10a486785f634a26bf2277ed0e9156999696e065e8a951e6

        • memory/856-0-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/856-1-0x00000000001D0000-0x00000000001D6000-memory.dmp

          Filesize

          24KB

        • memory/856-2-0x00000000001D0000-0x00000000001D6000-memory.dmp

          Filesize

          24KB

        • memory/856-3-0x0000000000210000-0x0000000000216000-memory.dmp

          Filesize

          24KB

        • memory/856-16-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2700-17-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2700-19-0x0000000000300000-0x0000000000306000-memory.dmp

          Filesize

          24KB

        • memory/2700-26-0x00000000002C0000-0x00000000002C6000-memory.dmp

          Filesize

          24KB

        • memory/2700-27-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB