Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 21:50

General

  • Target

    2024-05-22_91c65c9b006f46ec32287245f1a960e3_cryptolocker.exe

  • Size

    39KB

  • MD5

    91c65c9b006f46ec32287245f1a960e3

  • SHA1

    11d4836701c1bdf83da6be304eb76cb65832e9a2

  • SHA256

    4842051ba357bdab91d79740c3c8c4d81d6badda3ba38ad03cb53baeab4ea9f8

  • SHA512

    191e49aef0bb0fdeffa23a21be08bd62c3f2a89248b4f65117330c0b646e49bb1600898136e94441e66927a0078b5ec86412b48d545be9dd782b6a9fba88a563

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYan8l2y:qDdFJy3QMOtEvwDpjjWMl7Tdn83

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_91c65c9b006f46ec32287245f1a960e3_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_91c65c9b006f46ec32287245f1a960e3_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2068

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    39KB

    MD5

    bf7ed3bcb37b479dfad123cb04dfc0ea

    SHA1

    55b867540427ba8889914cc0dfd77fe2794609c6

    SHA256

    64cae8fd616b3c61a1ace9c13ea0c960eeb78faad7a5013580e434b9e1e10bf2

    SHA512

    4dda6eb168c98819879c7579070924a88fd45ef645c81dd9550732dfe79d62d3832f6ca558a30d5ab471427d24b2e5f6daa438655bcbbd6a31c5cebfe83e8fed

  • memory/1700-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1700-1-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/1700-2-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/1700-9-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/1700-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2068-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2068-25-0x00000000001C0000-0x00000000001C6000-memory.dmp
    Filesize

    24KB

  • memory/2068-18-0x0000000000410000-0x0000000000416000-memory.dmp
    Filesize

    24KB