Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:36

General

  • Target

    2024-05-22_dfa1fa3c1d66d405aff948dc520176c3_cryptolocker.exe

  • Size

    40KB

  • MD5

    dfa1fa3c1d66d405aff948dc520176c3

  • SHA1

    f8d44238d465d62723d47addfdc90f03ea906445

  • SHA256

    4c823988b548f47ca28ab5f06d47f52f24634c4c483fc745cf5f40434146cb70

  • SHA512

    b3cb104e8d296fb1d2e8b590d369a573489b7316061c5a0e7307fe433cafe4b90022773c8fffb7b6214321d1ab5211c9cd0af08b2a6008b41b22faa29864a120

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYV:qDdFJy3QMOtEvwDpjjWMl7Tg

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_dfa1fa3c1d66d405aff948dc520176c3_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_dfa1fa3c1d66d405aff948dc520176c3_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3024

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    40KB

    MD5

    121fbe3687b70905c52a6ee572925355

    SHA1

    0939bffd8db0a09ffd9561bfc819be81d9bd8561

    SHA256

    d850dff677e0ae297ff787730adcfe107c43e65ed2d6da3937899730238297c2

    SHA512

    b761f2dcef7739615b402bd4e8ac6806ebd6fd5a427f7ed706d39a599be7c3c34bb8f22ed532800bf4f37751dfa7fd577b21dd2e627a5975582237036c0383bc

  • memory/2860-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2860-1-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2860-2-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2860-3-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/2860-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3024-18-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/3024-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3024-25-0x0000000000250000-0x0000000000256000-memory.dmp
    Filesize

    24KB