Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:28

General

  • Target

    2024-05-22_c04938556ed9a60c919173e83e12a49f_cryptolocker.exe

  • Size

    39KB

  • MD5

    c04938556ed9a60c919173e83e12a49f

  • SHA1

    e5759a332f7f7714db9fb35e1ae57d1d9c9d3613

  • SHA256

    bed2571c533504f79bd077b3c45ab07548c940123dfd9a8cd62f4d57809c59b9

  • SHA512

    85e0d9b1371bf38d69ce89e11a501c0e3da2a01c04f4444803dc77f366410601753af62dd9ebdfd1e4943ded1da6b99ee07c996cf9e3b15fc2e43ef2d08327c3

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYaQ8:qDdFJy3QMOtEvwDpjjWMl7Tdh

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_c04938556ed9a60c919173e83e12a49f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_c04938556ed9a60c919173e83e12a49f_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2368

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    39KB

    MD5

    eceaf139aac4594edd37f10710d12354

    SHA1

    e6674a46b68080dd0f9751b62d9921cab00cc62f

    SHA256

    c3df8ab1afe75616e2de33c1cda8c826bbdb6f19ecaa53280a8b250ab36d7d62

    SHA512

    84d60d047fe5ba17635aa355da6cee196df8b45bdb4addfb2787871f46a9a5ce026b5702d36309203787e067563a28c34208ff304297da3c335ba19861ba8b8b

  • memory/1512-0-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1512-1-0x00000000003C0000-0x00000000003C6000-memory.dmp

    Filesize

    24KB

  • memory/1512-9-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1512-8-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2368-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2368-18-0x00000000004B0000-0x00000000004B6000-memory.dmp

    Filesize

    24KB

  • memory/2368-25-0x0000000000360000-0x0000000000366000-memory.dmp

    Filesize

    24KB

  • memory/2368-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB