Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:28

General

  • Target

    2024-05-23_3e7c55ddfe2918c0f715ff0a48f2f3bf_cryptolocker.exe

  • Size

    39KB

  • MD5

    3e7c55ddfe2918c0f715ff0a48f2f3bf

  • SHA1

    6174b11dd1e16767fec4cb8244bd7d714ea71843

  • SHA256

    b8c8c4c5b99d9209652a43ebe4b8dd062c4ddb071cbdea39dc3fe9a4dc933b8f

  • SHA512

    1282c1914281ecb0a9516e46ce89c3da411bda72a55cc833eb70e1e8309e0ed1e2b7491b55c600777516f6c5d13e0e71f5ce72db875de5fb2bcfcfbaeb6cfc86

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYn:qDdFJy3QMOtEvwDpjjWMl7T+

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_3e7c55ddfe2918c0f715ff0a48f2f3bf_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_3e7c55ddfe2918c0f715ff0a48f2f3bf_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2676

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    40KB

    MD5

    4dc1ab367aa7ca716006dc426dde17d0

    SHA1

    2da31d8ede60210e07c9492a2456b562d043046f

    SHA256

    7e5bec920edc929df2625cbf0af3f19af4a0faff11f74de45ff9e4ca80ee8357

    SHA512

    af876bac669c9c6df73af19eb55f1ca0050a1eb41c28afa1457b886d3ffdf783b338e111641e3b2c918ae4406e2c8017652183703c551dacb79bc67b95ad2082

  • memory/2236-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2236-1-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2236-2-0x0000000000310000-0x0000000000316000-memory.dmp
    Filesize

    24KB

  • memory/2236-9-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2236-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2676-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2676-19-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/2676-26-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2676-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB