Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:30

General

  • Target

    2024-05-23_597c68fe4ed9e4eb7051ef7454c0c89f_cryptolocker.exe

  • Size

    39KB

  • MD5

    597c68fe4ed9e4eb7051ef7454c0c89f

  • SHA1

    5d2d84f50f6ee0384ab3c4477fb5588e767e15f0

  • SHA256

    8a00bf228cb70de90eb382a239c24968e497cf79e6d965882ba9638ce87939fb

  • SHA512

    17e631fbb58a81467c437e28d8dc2516782cec6b0448eeeb849f582c13b26f42a2045fb4a2734c4cd083ebde266b1329e5c98f0a1a0a018bd873d871868e784f

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITY/:qDdFJy3QMOtEvwDpjjWMl7T+

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_597c68fe4ed9e4eb7051ef7454c0c89f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_597c68fe4ed9e4eb7051ef7454c0c89f_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2976

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    39KB

    MD5

    500ea9fa67d0101207fb51682328cf45

    SHA1

    e3fbdba41f7c4aa2a2eaa2d4d9de9823e16fae6d

    SHA256

    0fe738aca1f5f8434eae17521a19002f5bd9a02123666e5a6c15b1719433936d

    SHA512

    0f822df0fcd3e0901d51348df2ba242b630e02a270083ce41bd4738705e5251926a47fac3e9a9b5685ffec847b37849811169b0b24838a2a45766e6ddf88e7ca

  • memory/1900-0-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/1900-1-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/1900-9-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/1900-8-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1900-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2976-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2976-26-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2976-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB