Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 05:56

General

  • Target

    2024-05-22_82bf3bf2f2fd869a40c4bb3813083caa_cryptolocker.exe

  • Size

    39KB

  • MD5

    82bf3bf2f2fd869a40c4bb3813083caa

  • SHA1

    f8ff0f981f51f6fda40fa67ac4e6e116185c3d22

  • SHA256

    b82315e0bef4e6b7f74d8882736213b966e1c79740b13e9a2aead6ceb5d521d2

  • SHA512

    4092845f4737d5435352f3965d46a5a0f9e508b078641bdf62ce92259973d5196e363599302da1bdaa619425c6e2345f3179ba83b7cd0ff35fc15bfc302ea7f3

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYaBJX:qDdFJy3QMOtEvwDpjjWMl7Td/

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_82bf3bf2f2fd869a40c4bb3813083caa_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_82bf3bf2f2fd869a40c4bb3813083caa_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    39KB

    MD5

    64c068cf273b07662326c0dbbaf0a327

    SHA1

    70006946e240e007d4bfb11a5b193a360ea648a6

    SHA256

    d92aa0bdffeb74ec8c06e055a1502655ca68a723b55f2d6fed65a152f494ac54

    SHA512

    fc82a2590e10a4d85b801b3a619c3797c17d93aab3b111f7c5765408d38a427515bb5bfa15525d89a507e8885236856e6ca7b5dff5fbfaecff929da003827a7d

  • memory/1440-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1440-1-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1440-9-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1440-2-0x0000000000270000-0x0000000000276000-memory.dmp

    Filesize

    24KB

  • memory/1440-13-0x0000000002380000-0x0000000002390000-memory.dmp

    Filesize

    64KB

  • memory/1440-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2612-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2612-27-0x00000000002D0000-0x00000000002D6000-memory.dmp

    Filesize

    24KB

  • memory/2612-20-0x0000000000300000-0x0000000000306000-memory.dmp

    Filesize

    24KB

  • memory/2612-28-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB