Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 19:18

General

  • Target

    2024052137c25a9857c5f1955ff5455caa0dbbb9cryptolocker.exe

  • Size

    39KB

  • MD5

    37c25a9857c5f1955ff5455caa0dbbb9

  • SHA1

    1f12d728d584d882b269c57e7d4a20ce74d2492b

  • SHA256

    de00d8ceeb248d412b62d5ca531b06589edaa472f50adce193cfb1e01f281b7a

  • SHA512

    a524336a1f7b87c1b1fae5e340a9cb313f48b2bdcb6e41264ab89483f6b808ef9d859be0e3578d147be03bb80f46f470f79cbc5010b6c3e997d6a5cf12449f23

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYc:qDdFJy3QMOtEvwDpjjWMl7TZ

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024052137c25a9857c5f1955ff5455caa0dbbb9cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024052137c25a9857c5f1955ff5455caa0dbbb9cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    39KB

    MD5

    5e2b317ac35707205c7d95f32af90071

    SHA1

    f102cffa5a982357ebdeb523939b141c5d534125

    SHA256

    5b735b4ee9eba5dd81173824bda6a93bd9e096fd7a53d30c50d077d26d005b2c

    SHA512

    34fb27fe73cf66eb94b0f9f953051dab8d2fbe8c2376013112871f3b38f3dab6820b89f0e86e88c408dc2ad8d6e1622e75dad5ac43f330c3a3463585b931c5c2

  • memory/2172-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2172-1-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2172-2-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/2172-9-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2172-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2216-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2216-19-0x0000000000490000-0x0000000000496000-memory.dmp

    Filesize

    24KB

  • memory/2216-26-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2216-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB