Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:33

General

  • Target

    2024-05-22_545c5d1d7027747e8e54b6fbb54b39da_cryptolocker.exe

  • Size

    60KB

  • MD5

    545c5d1d7027747e8e54b6fbb54b39da

  • SHA1

    6a498af401d5ee093d99a9a858b2bb3acea5b32d

  • SHA256

    9a1cc729c2af721f81888c0e92e83419701909b334b0a5c0c5605a97514de834

  • SHA512

    5fa3bb029ec38ad43e3f9b65d1d68a81ebae25f3ae4cebdbea41ad481117117403281fe7b96706cd2bd0615944a41d1e447cbfb6011550b456e0ddd27545fce6

  • SSDEEP

    768:H6LsoEEeegiZPvEhHSG+gk5NQXtckstOOtEvwDpjhBaD3TUogs/VXpAP6pi:H6QFElP6n+gou9cvMOtEvwDpjCpVX4

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_545c5d1d7027747e8e54b6fbb54b39da_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_545c5d1d7027747e8e54b6fbb54b39da_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    60KB

    MD5

    32fe8b92cfad7c1e4a286ba5634fc183

    SHA1

    031215325135f8028f6cfa8fe1935655f6e7cfb3

    SHA256

    2325399511f8da63c5c133b5d3a41fbade52dd76cf3191ddcf93267fa5b22c36

    SHA512

    2fbb2967360977c6eb2a1b4e0fa2feb1238fcc38250395c7916c522519336d93a49a25ce94eeb4a082add45f61a4c8e2eefdbfd5d10a76e14b4f2d26c3cb2008

  • memory/2188-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2188-1-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2188-2-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/2188-9-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2188-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2524-25-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2524-24-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/2524-17-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB