Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:15

General

  • Target

    2024-05-22_a72c5b38cb62e0dec5fe46c2a80e01ee_cryptolocker.exe

  • Size

    79KB

  • MD5

    a72c5b38cb62e0dec5fe46c2a80e01ee

  • SHA1

    3027a9d53c99586da78de04a29c01cd339956a9c

  • SHA256

    60802c5e89535593e4ca14baf2cd8dbe45d8b6be6c098d25919892b4d840333a

  • SHA512

    238af1f38a3bcff2628b447091ee229579bd91c6b9b78b9ff3625c60b52e6a4a7604d873a86b83ec3d2b34b415962da3a9002593778e942a08352a63c759d269

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBdJcRb:T6a+rdOOtEvwDpjNti

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_a72c5b38cb62e0dec5fe46c2a80e01ee_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_a72c5b38cb62e0dec5fe46c2a80e01ee_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2504

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    79KB

    MD5

    63f817c25869bd642fca35724560ddfc

    SHA1

    e98f71abf3090bfbdc82e693d18d8be1be76c14f

    SHA256

    73b56d748dbe4d1d5f3d5f3b5fc32f8aef73894e1a0ec1e483ae59d48a7273b2

    SHA512

    91feed0b7fd42445171dec1f75a330d0e1354bafecc1acee94f02e8a06c4902440b536e82ea35b0c06cf2c87104cd5c0c244af974e5cef45f0d1805ab32c53e3

  • memory/1720-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1720-1-0x0000000000420000-0x0000000000426000-memory.dmp
    Filesize

    24KB

  • memory/1720-9-0x0000000000420000-0x0000000000426000-memory.dmp
    Filesize

    24KB

  • memory/1720-2-0x0000000000470000-0x0000000000476000-memory.dmp
    Filesize

    24KB

  • memory/1720-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2504-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2504-18-0x0000000000350000-0x0000000000356000-memory.dmp
    Filesize

    24KB

  • memory/2504-25-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/2504-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB