Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 18:51

General

  • Target

    20240521bf838e8ca2f12d922652714032ac8fb0cryptolocker.exe

  • Size

    95KB

  • MD5

    bf838e8ca2f12d922652714032ac8fb0

  • SHA1

    3e022a2ecb674f02644b73e7d0b876399bee7e71

  • SHA256

    ee8a26d3cf4927ecdb9dc74a57b2a67cc7a1bc306fd73d7dd5bba09a910ed139

  • SHA512

    6d5bd5244f3d7046838b16a82212a9d6fe1543c0586f000749318c2c3b2ef9274942c0d71fef8e3739386b92c45a5abb7c3c3ac73f9a1e218f4c565caac28982

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgp0+h:AnBdOOtEvwDpj6zG

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20240521bf838e8ca2f12d922652714032ac8fb0cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\20240521bf838e8ca2f12d922652714032ac8fb0cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2608

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    95KB

    MD5

    fdb7fb998e8efbfa10b7916dfffcf378

    SHA1

    a2597e8be424f5ce205a50facfdead0ccda88a41

    SHA256

    6f343d08c87ad7f273aa7f67a97198d6b0fa491bd14e1205c1977308a1bb3f8e

    SHA512

    9139a7e609f3ad047ec6430aefef85c8a7e34833274d22c459bc7718156f38bd39eb2e6d0865d36487b25be37354a3a7834c3559f3dae92bc676e2f116419cb7

  • memory/2368-0-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2368-1-0x0000000000310000-0x0000000000316000-memory.dmp
    Filesize

    24KB

  • memory/2368-9-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2368-8-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2608-16-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2608-18-0x00000000003C0000-0x00000000003C6000-memory.dmp
    Filesize

    24KB

  • memory/2608-25-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2608-26-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB