Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:24

General

  • Target

    2024-05-23_3acb03055347d54be2378309fd803f1a_cryptolocker.exe

  • Size

    39KB

  • MD5

    3acb03055347d54be2378309fd803f1a

  • SHA1

    c28a95780d0b7d0873e6da2cba8e00fdb9bd213c

  • SHA256

    baa357e6b7a668181cd00fe40c4c1b6562e33861fc38bc2b3e46d09f51ab11a6

  • SHA512

    a85f07e17ff1f11d763ea20c83519c3229101deb8c512568ff21990f1a3589c2e01c3ba6b48dd95c3c2d6091b2dda8a73f575253e604564b9773e352b7199a21

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYX6:qDdFJy3QMOtEvwDpjjWMl7Tj

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_3acb03055347d54be2378309fd803f1a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_3acb03055347d54be2378309fd803f1a_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2488

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    39KB

    MD5

    d83cfa1b76892926efac659cf294c918

    SHA1

    f09b449bda6caa3ff6b811c5f787297b9331fff3

    SHA256

    d679fb5e6803dfdbe83fbda90fbd818704d5964b2b8f6eaddaa3917cd1b45e18

    SHA512

    0916db7c7f157e586d9762938d341de27b797dd0ea5641c0c88c9f18e179fa3a8dda4dd1d08f243f0c9dda15ffda571e297ed056dcf1fa9dec9b6c8d57366332

  • memory/1620-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1620-1-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/1620-2-0x0000000000350000-0x0000000000356000-memory.dmp
    Filesize

    24KB

  • memory/1620-9-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/1620-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2488-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2488-19-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB

  • memory/2488-26-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2488-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB