Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:28

General

  • Target

    2024-05-23_3fbb44fe3b30b54bee323310173bebd8_cryptolocker.exe

  • Size

    39KB

  • MD5

    3fbb44fe3b30b54bee323310173bebd8

  • SHA1

    ef99ac32c856483241ce433cbf71ce6ea7683566

  • SHA256

    960890c0a08994db206ae216a467454626540fc1f8f1c9aef3c7867d9b6433af

  • SHA512

    808479ab1625e0245ee43b4db1ca83f4fb832c086046aa5a9bf1314ab43eb543f7e0982e1c03134cddb36d87843ec08be43961b7d422f0339403fa469a219a89

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYan8l2S:qDdFJy3QMOtEvwDpjjWMl7Tdn83

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_3fbb44fe3b30b54bee323310173bebd8_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_3fbb44fe3b30b54bee323310173bebd8_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2828

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    39KB

    MD5

    764b70f4dc32746a42da81806324faeb

    SHA1

    ed7feb94ec50a11c7a36198a6f73f22a26f92a33

    SHA256

    0e2c31dffb511670bc1ba0e9c98bc68b6ae1a0d2a46d011685b5bfd3c069aa05

    SHA512

    55fec337c8d15fc79fa69121c412403a58f272fcba6223689677073c87489c0a80aa0df049ce28b9b4dc35ebe392957f0fd788b60a7134c313ae87b64321ff6a

  • memory/2648-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2648-1-0x00000000003C0000-0x00000000003C6000-memory.dmp
    Filesize

    24KB

  • memory/2648-2-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/2648-9-0x00000000003C0000-0x00000000003C6000-memory.dmp
    Filesize

    24KB

  • memory/2648-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2828-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2828-19-0x0000000000360000-0x0000000000366000-memory.dmp
    Filesize

    24KB

  • memory/2828-20-0x00000000004A0000-0x00000000004A6000-memory.dmp
    Filesize

    24KB

  • memory/2828-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB