Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:30

General

  • Target

    2024-05-22_4190a8badb15f3ec0bc2f17cdeca669f_cryptolocker.exe

  • Size

    69KB

  • MD5

    4190a8badb15f3ec0bc2f17cdeca669f

  • SHA1

    3ce3d9e9005b6762e4df199f444604eefc3a9238

  • SHA256

    9bbc4dbd375d6a7a19dc51c90cee88f0c4ff456c0c373d6b391749cdb811cd36

  • SHA512

    9dc01a9a23cd81c69a97048c30a4b40d6bb5e086dbdf41746afd3377127be66cafa17a025f150b3d49e1518644a94c84e97d29fe447e282bc40ea4b2101ebebc

  • SSDEEP

    768:quVbxjgQNQXtckstOOtEvwDpjAaDOK6PsED3VK2+ZtyOjgO4r9vFAg2rq6W1A1PY:quJu9cvMOtEvwDpjWYTjipvF2bx1PQAY

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_4190a8badb15f3ec0bc2f17cdeca669f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_4190a8badb15f3ec0bc2f17cdeca669f_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1300

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    69KB

    MD5

    e6c25ebe85122181cf96a25262543838

    SHA1

    8318d0df416f90a55ca9fa851044b996a72178c6

    SHA256

    3b49ab7826d3ca8d15fe6c399fdc3954636d4c1c7f9ea879b7034fee264e6cc9

    SHA512

    8335ba9dab44468a5f95b36565a0f542a0bcd26b507a77d39b3ba48c408c4d6cb7e56504a19c6684832b3f32e49445490d31734e0a1848e0f6af0ef546cdf43e

  • memory/1300-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/1300-19-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/1300-26-0x0000000000420000-0x0000000000426000-memory.dmp
    Filesize

    24KB

  • memory/1300-27-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/1424-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/1424-1-0x0000000000230000-0x0000000000236000-memory.dmp
    Filesize

    24KB

  • memory/1424-2-0x0000000000270000-0x0000000000276000-memory.dmp
    Filesize

    24KB

  • memory/1424-9-0x0000000000230000-0x0000000000236000-memory.dmp
    Filesize

    24KB

  • memory/1424-16-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB