Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:24

General

  • Target

    2024-05-23_371846901ba23edb3d5b1a5fa45afc4a_cryptolocker.exe

  • Size

    39KB

  • MD5

    371846901ba23edb3d5b1a5fa45afc4a

  • SHA1

    34aa21f0366fd576c36a3d26fa8d688a7d6104a6

  • SHA256

    46df551d25a35bd6bd0130de2a2a5118599c27d9929a1bb2af1fa6922c3e39b2

  • SHA512

    a0e43f8ec57991499dadba0bbb9b93bdb7423276fa4849960a9c935e596c8bfc77be369456b49440faf043af2f927993036a1df7c3d7d2736919bd173069feeb

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITY/9B:qDdFJy3QMOtEvwDpjjWMl7Ti

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_371846901ba23edb3d5b1a5fa45afc4a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_371846901ba23edb3d5b1a5fa45afc4a_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2520

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    39KB

    MD5

    94b1d3e934bf7f3d24eff367166a5f0b

    SHA1

    317a1186cc91d41de431013e3fe2fc673265d3a2

    SHA256

    aa10e5b73d436aff0b11cf00a90d19b0119819b81faed4161d944690549f745a

    SHA512

    6338b60574534f3ee0c460c419354c60e53187849818f3ae52b3f4ceb88e77f9d108f2d271e18a5591dc9b3780634ea1b03436d89bb2430244ccd8f229d3fa34

  • memory/2520-19-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/2520-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2612-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2612-1-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2612-9-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2612-2-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/2612-13-0x00000000025C0000-0x00000000025D0000-memory.dmp
    Filesize

    64KB

  • memory/2612-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB