Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:28

General

  • Target

    2024-05-24_53c00c69539e5ca2c78224031688f03b_cryptolocker.exe

  • Size

    40KB

  • MD5

    53c00c69539e5ca2c78224031688f03b

  • SHA1

    077856b46cdb9c0f054a8bb57a1bc123afa4e064

  • SHA256

    6c3271e68fbdc2e12e8b1962354f2ea749e2fd79e8e6c3ef8c2e3ff1bd54b8d1

  • SHA512

    3872547549830b77cedaa41bbcc7dae156429febb54973ddd96f3062eec2bb4d3e1e500022eddf08a125d27f43d353e376d4b68dccf8eadb994467489687ace9

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYan8Z1I:qDdFJy3QMOtEvwDpjjWMl7Tdn8ZG

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_53c00c69539e5ca2c78224031688f03b_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_53c00c69539e5ca2c78224031688f03b_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2132

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    40KB

    MD5

    750d8dc5379576ae0b13af0860ed2c23

    SHA1

    888797d20dbd156395043cfdf540cdbab8bac812

    SHA256

    4a49764af0add6980ecc0b7ea06074fe1b86bf948f6aee714aee6ce0bb1a601e

    SHA512

    6f4dba6d34d84279594da8c792fd92aca252d9e9f02e652cec134ee53132ff10df7030c9b55b56d38b891b110165b28eade9e3b3484cdd5b59748df572e7adc8

  • memory/1932-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1932-1-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/1932-2-0x00000000004A0000-0x00000000004A6000-memory.dmp
    Filesize

    24KB

  • memory/1932-9-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/1932-12-0x0000000000620000-0x0000000000630000-memory.dmp
    Filesize

    64KB

  • memory/1932-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2132-19-0x0000000000360000-0x0000000000366000-memory.dmp
    Filesize

    24KB

  • memory/2132-26-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/2132-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB