Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:26

General

  • Target

    2024-05-24_33827183c62dd87091601b11fec22881_cryptolocker.exe

  • Size

    85KB

  • MD5

    33827183c62dd87091601b11fec22881

  • SHA1

    02e83eabbc7852cfd1fa27a17fc164bfec3ce783

  • SHA256

    c6b7416a8426bbcb5745a0df34573acad2779b585adbb6fb3584bde0e00f1f56

  • SHA512

    1cc04e7cb20a67410269622779e1a4ab0164d3666a6a77ac3c52b0bab325943f42af2b42924e23697e1c00d048351b115efcfce63579bff19375d66557bb9cf9

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOT7vM5O:T6a+rdOOtEvwDpjNB

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_33827183c62dd87091601b11fec22881_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_33827183c62dd87091601b11fec22881_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3044

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    85KB

    MD5

    07d6b984857fd9de18aec618b6a3cce6

    SHA1

    e67eee1d0811f1d928b3c9c909a4fbf0267f182d

    SHA256

    570664f343418c472a46f85f2ddb9d3c61e9268d9019ad31380bef5c6ef62fb2

    SHA512

    a1cb62cd235a4835d4c582880e19dfee592efd0d73c00465e8af7d4d32772b6167b8a73538622f355d1f5d314fac267b142edaebb778de6625d5c1a407e236fa

  • memory/2080-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2080-1-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2080-2-0x0000000000310000-0x0000000000316000-memory.dmp
    Filesize

    24KB

  • memory/2080-9-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2080-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3044-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3044-18-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/3044-25-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/3044-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB