Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 19:21

General

  • Target

    20240521dc4bfa3bae8b7bc3baf76079bf453d40cryptolocker.exe

  • Size

    80KB

  • MD5

    dc4bfa3bae8b7bc3baf76079bf453d40

  • SHA1

    277205b1515b4e2867fe984d5f4fe0965984b005

  • SHA256

    31f21cbfc96fe4c07adadca37f56913b06592fc77a7259cc8074e93a07c3d4ea

  • SHA512

    3f24fd9ca911ba74d493698df642fc7daf3daa207546d269b539baf20f41edbc92c36579449721c3b80c0c3255119b7e7a1139a416c7a289383743d3a5988206

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOA+YSafiPuqi:T6a+rdOOtEvwDpjNcN

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20240521dc4bfa3bae8b7bc3baf76079bf453d40cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\20240521dc4bfa3bae8b7bc3baf76079bf453d40cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    80KB

    MD5

    05a98069cd633f1f76e693e0ac3ba361

    SHA1

    afb578ea89d6f89f493c67c924b1969a2ef66fc9

    SHA256

    07d7079164f5048f47cb8cb870ec296fead216874bd9edbd536ff03e255f1fde

    SHA512

    65a7c88790c5d15baffa58d17a073f063107e9dbcaa62095804e6fbf23eefb16b844ea88c2a69565db317668d9b01052573caf46bab0eae2b02c2363145082cd

  • memory/1740-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1740-19-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/1740-26-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/1740-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2032-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2032-1-0x00000000002B0000-0x00000000002B6000-memory.dmp

    Filesize

    24KB

  • memory/2032-2-0x00000000002E0000-0x00000000002E6000-memory.dmp

    Filesize

    24KB

  • memory/2032-9-0x00000000002B0000-0x00000000002B6000-memory.dmp

    Filesize

    24KB

  • memory/2032-12-0x00000000004E0000-0x00000000004F0000-memory.dmp

    Filesize

    64KB

  • memory/2032-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB