Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:35

General

  • Target

    2024-05-24_84681b09e89c2268550de5b499a96014_cryptolocker.exe

  • Size

    64KB

  • MD5

    84681b09e89c2268550de5b499a96014

  • SHA1

    5590a403c0b5b47065c37361cd85f513c7676301

  • SHA256

    29d590b5646ae64651fa1e55ec615a724685293dbedf71cd0dce522c3ad847ad

  • SHA512

    72950a2624ce0298de631cffe87f97037be7b4678c01d352da3fccf9bfbe847513aa744e9111cff897bd5cd6ac185d8a440335a57dc09e80a2be162fd2ffeaca

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYZ8xDwm:1nK6a+qdOOtEvwDpjV

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_84681b09e89c2268550de5b499a96014_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_84681b09e89c2268550de5b499a96014_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2268

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    64KB

    MD5

    cb066015866ea3a6f00b1329edfc2918

    SHA1

    58b1a7cfa2fabbd6b018b1fbcc8ff4dfa89d416d

    SHA256

    724a2128f81846b066a6db82bb0c7e2c0a0efea05525dffc0155587b6058852c

    SHA512

    29b3d0b6f93bb18eb8006924cfd51544e606a7b5a0eb3eba262926542ad5ddb651335c10873b9366fd336049fd46c937cc4bab50b4da6371acc255dbca67e119

  • memory/2128-0-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/2128-1-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2128-8-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2128-2-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/2128-13-0x0000000001EA0000-0x0000000001EB0000-memory.dmp
    Filesize

    64KB

  • memory/2128-16-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/2268-17-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/2268-26-0x0000000000430000-0x0000000000436000-memory.dmp
    Filesize

    24KB

  • memory/2268-19-0x0000000000470000-0x0000000000476000-memory.dmp
    Filesize

    24KB

  • memory/2268-27-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB