Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:31

General

  • Target

    2024-05-23_687c814fb7772acd2e045799192a7f8c_cryptolocker.exe

  • Size

    38KB

  • MD5

    687c814fb7772acd2e045799192a7f8c

  • SHA1

    f01284c6ace9893543e138e6af87fef7243a2ce9

  • SHA256

    99f6053f2b24c5a3de6d207d6fe6fc5086459a7a19d4ba24d4d177d63b16a686

  • SHA512

    704fad1225044070d930c37a64bdca2ea7d862562bd241dd78be10107da16d79688c738a824433efc80048807cce28351408b2cad90d171354c925fcfc255102

  • SSDEEP

    768:qTVbxjgQNQXtckstOOtEvwDpjAaD3TUogs/VXpAPWRc:qTJu9cvMOtEvwDpjppVXzRc

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_687c814fb7772acd2e045799192a7f8c_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_687c814fb7772acd2e045799192a7f8c_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    38KB

    MD5

    819d086c0825a104ecaa0597c19df865

    SHA1

    c18a634fd36e4aa1e2f62933d2abf2515fea47f4

    SHA256

    2ef82a936106a3ae444d988d98908e2db43c9419034dc5a7b1d076f8111cd132

    SHA512

    e9f5d674efb5e919444f18981e049a98ddf8991f3406b62787f466126775fdce78d2e7924bf0fbfd14128f4e70ea84d06478a67e60b902fe43269e14466039af

  • memory/2772-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2772-1-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2772-9-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2772-2-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/2772-15-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2932-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2932-19-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/2932-26-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2932-27-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB