Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:27

General

  • Target

    2024-05-23_34428f5106b42584f42c2e328c98f4ae_cryptolocker.exe

  • Size

    66KB

  • MD5

    34428f5106b42584f42c2e328c98f4ae

  • SHA1

    37accf3a58603c374bdc937bfe06c72f7c7ba99a

  • SHA256

    cc2d145903dde6d9532b010c1de6039610b961bbdd970d2a98878590801ded87

  • SHA512

    d3522fa824f949e8deffd68d090335cdb17f280e1b2116b53d5d2d715ae5655382f36bd7f31d82fba8ac20640356639e01366a88bf7370ee197df9fef73ed439

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYibAoQRL:1nK6a+qdOOtEvwDpjq

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_34428f5106b42584f42c2e328c98f4ae_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_34428f5106b42584f42c2e328c98f4ae_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    67KB

    MD5

    601187c755526daf69029b1383399364

    SHA1

    d40dadfbb092a667f7cd343563ff2a11dca638b8

    SHA256

    ee3a638ce1804d1315e46088916705cc1a8fb962f6022985124e56abf278fb17

    SHA512

    1dde9d413d1a337302043e3c716df52bb9df32c48c19f8a4e33e07885b8d7d50585640ac6cccc55de9d5f0819a8e5668cf21baf4019bca3c08f2c816b5e4c042

  • memory/1644-0-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/1644-2-0x0000000000470000-0x0000000000476000-memory.dmp
    Filesize

    24KB

  • memory/1644-1-0x0000000000330000-0x0000000000336000-memory.dmp
    Filesize

    24KB

  • memory/1644-9-0x0000000000330000-0x0000000000336000-memory.dmp
    Filesize

    24KB

  • memory/1644-15-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/2772-16-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/2772-25-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2772-18-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/2772-26-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB