Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:36

General

  • Target

    2024-05-22_fabbd2708bc61db2fae455d651fe142f_cryptolocker.exe

  • Size

    39KB

  • MD5

    fabbd2708bc61db2fae455d651fe142f

  • SHA1

    b63745195d55ad18bcafbe531bd74fdedd101461

  • SHA256

    3d3106851950018e0d1a33bbfb8f84157019bab06d18d8888e0d61303bd00ec3

  • SHA512

    6f76cf5c8c53dda6ed080eb17306650de78a4acaff793e7cc940b0858a966454baf53c87c2ea1e7f67fec802d258a857af9600795e84e77a715cf338c1d51127

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYaBY:qDdFJy3QMOtEvwDpjjWMl7TdK

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_fabbd2708bc61db2fae455d651fe142f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_fabbd2708bc61db2fae455d651fe142f_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2580

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    40KB

    MD5

    0c3bb868150e16b154fba3a33aff40a6

    SHA1

    3f3c04372f697ab2cd9aef7fe87c41cc01b98380

    SHA256

    5b6a8a1c5705fcf62689f8fab9965232c306053566d6b36b380e03ab72561c1c

    SHA512

    d709e21096b404215176c0b00a3d3c458fc0285f1bdbfefb620a91dd1d908920c1f84b8078ab9444c265fe9f44802a4211a5bef10f1d9f67cedbd9700576a7e3

  • memory/2400-0-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2400-1-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2400-2-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/2400-9-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2400-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2580-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2580-19-0x0000000000370000-0x0000000000376000-memory.dmp
    Filesize

    24KB

  • memory/2580-26-0x0000000000330000-0x0000000000336000-memory.dmp
    Filesize

    24KB

  • memory/2580-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB