Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:32

General

  • Target

    2024-05-23_73e2522bc10147eb0b46ab145c1ac281_cryptolocker.exe

  • Size

    40KB

  • MD5

    73e2522bc10147eb0b46ab145c1ac281

  • SHA1

    257792256c6eb77af6ba0e91cc7d9bdfc9bdffa3

  • SHA256

    9748b5fc6cc9e73ba4d4923f3878a4d1d857454ac4b7240add41709a249e81fe

  • SHA512

    9538182be6fb011f04f5583b3c85d8f9bffed606c054687946f63e85fc159ef8bdc912d5784550db1cc663f347f84d785a239c966d6b5e4d6bef72659d854ddc

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYaBIn:qDdFJy3QMOtEvwDpjjWMl7Tdc

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_73e2522bc10147eb0b46ab145c1ac281_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_73e2522bc10147eb0b46ab145c1ac281_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2560

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    40KB

    MD5

    2a9419b275218f593ed4c03cd41fb4c4

    SHA1

    6ee5f26841bcd4c216588a009bd77a8daee5a1d8

    SHA256

    b7470d8b5966bab725688833154818bbab8b68381d427cf5cf499c30912898c2

    SHA512

    e230e29528823c272fbddad3da172a55204bdae138c1e58522dadc73f8a03a3cf6f48ead04bd7c2af128278e80067b6c91d204b44e67b3e247d817f25fee0a7a

  • memory/2560-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2560-26-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2560-19-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB

  • memory/2560-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2872-1-0x0000000000420000-0x0000000000426000-memory.dmp
    Filesize

    24KB

  • memory/2872-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2872-2-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/2872-9-0x0000000000420000-0x0000000000426000-memory.dmp
    Filesize

    24KB

  • memory/2872-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB