Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:20

General

  • Target

    2024-05-23_d708c42c2ef0b943ff23050fe2631c3e_cryptolocker.exe

  • Size

    89KB

  • MD5

    d708c42c2ef0b943ff23050fe2631c3e

  • SHA1

    f30286ada57814de0740d932902a818cb5ec7468

  • SHA256

    9b77f1087c9a0fcf97a53bc9c8d623e91ea391db201164524d6c08dbfb1f0d3e

  • SHA512

    96929285fc2190b3ce6d139bb1c4735825972bbf0c31af44d2afd259d830753e395a1b55b6dde8092af871f63f8d5ea48792ab79fab12868ed77a62ac8a85995

  • SSDEEP

    768:qkmnjFom/kLyMro2GtOOtEvwDpjeY10Y/YMsvlMdwPK80GQuchoIgtIODh:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgP

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_d708c42c2ef0b943ff23050fe2631c3e_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_d708c42c2ef0b943ff23050fe2631c3e_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    89KB

    MD5

    dad5c2351a0145d2c976fd3353df5b50

    SHA1

    2af0536ae8fcd75150b224e6ea5efa48b00c3612

    SHA256

    c5c212fa98b54482b5dcf7291c94358b0133ee080c0e73d10d7cb00311fcd5ca

    SHA512

    785724a2cd762b09b607adfeb37afd49513f541240184293cac91921b89d7a780410a91ae9a782a28cfd87e9d0cffb7b69ec26edf88ff28935c705976f24ef39

  • memory/2276-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2276-1-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2276-2-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB

  • memory/2276-9-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2276-16-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2512-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2512-19-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/2512-26-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB