Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:39

General

  • Target

    2024-05-22_80b296216c7641557716de6fb30c872b_cryptolocker.exe

  • Size

    40KB

  • MD5

    80b296216c7641557716de6fb30c872b

  • SHA1

    fe33aeca85a9c304b87f7ce32cb21afc01644575

  • SHA256

    a60bdf08d0a5b68eabbc1d068dab89fa8c0ae9d9d4602407de4e28c8e7c01319

  • SHA512

    8611c1c6e4ec6aa203fb83dd331b795235c31e2f995028e48ec59e7dbdec0a778007ebb3ed1e1091daa39217d4c65f9925b4abc8eb126314186579d3e3bb0d21

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYaBAt:qDdFJy3QMOtEvwDpjjWMl7TdS

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_80b296216c7641557716de6fb30c872b_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_80b296216c7641557716de6fb30c872b_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3016

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    40KB

    MD5

    5de3b6c2b0ff160194bf26115e48153b

    SHA1

    27d34f7b2b62dd50525d2e7759f7128286f661d9

    SHA256

    2fe19d199dca47c7f839b6a3d339fe32be9dfbab05f6f0bd358bef7d972a49dc

    SHA512

    1d9884583ac239007c279a8a8564ba0b4651562876a7ab00d53780c033bb8d9bb46b8cbab835db1d8fbb9de73f18881febd7480833e90bc75979a52b97237af3

  • memory/2120-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2120-1-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2120-2-0x00000000004A0000-0x00000000004A6000-memory.dmp
    Filesize

    24KB

  • memory/2120-9-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2120-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2120-14-0x0000000000670000-0x0000000000680000-memory.dmp
    Filesize

    64KB

  • memory/3016-19-0x0000000000490000-0x0000000000496000-memory.dmp
    Filesize

    24KB

  • memory/3016-27-0x0000000000250000-0x0000000000256000-memory.dmp
    Filesize

    24KB

  • memory/3016-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3016-28-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB