Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:31

General

  • Target

    2024-05-22_49a642ce80c19129ea221f1d4bc9315e_cryptolocker.exe

  • Size

    77KB

  • MD5

    49a642ce80c19129ea221f1d4bc9315e

  • SHA1

    e12c7937d17dce49e8ce88ca76cb238db08b7daa

  • SHA256

    75a58ead3c9fb96db4d869178fc964e330995899b2683229e164906f0c5f0fbd

  • SHA512

    94a2d92a58850b56685c5e90b06287e1ae5d8293083faf608b6ff76cf122b874a26b29b7ecaf84bd1549e561e721fb7549aac6be923c5cfd56d7d85374239f25

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBdxPUxB1d:T6a+rdOOtEvwDpjNtHPi

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_49a642ce80c19129ea221f1d4bc9315e_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_49a642ce80c19129ea221f1d4bc9315e_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2852

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    77KB

    MD5

    70d492784927c4a7fd6984096fb4ae1b

    SHA1

    298ac5f28b4178d1a131155670cbc44ca8026197

    SHA256

    605a0167341d1efd933eed971a1a1ddfdd0ea03156c207a4805e3a20579f5ee3

    SHA512

    9dd1ec8e6c7e76f9f1a53f6f002b851cbe68879e8853b9a22cfc504a72eb364777a15c2f9963756146c2cb633054ea7bcb87801de04e820e83bebc7b7d6029a2

  • memory/764-0-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/764-9-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/764-8-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/764-1-0x00000000004A0000-0x00000000004A6000-memory.dmp
    Filesize

    24KB

  • memory/2852-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2852-17-0x00000000020B0000-0x00000000020B6000-memory.dmp
    Filesize

    24KB

  • memory/2852-24-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/2852-25-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB