Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2024 00:24

General

  • Target

    2024-06-05_1b47784ded20743ae77298381c37bc75_cryptolocker.exe

  • Size

    64KB

  • MD5

    1b47784ded20743ae77298381c37bc75

  • SHA1

    60c2d3007f180e70eab2d9efebe2cc79bb25d00f

  • SHA256

    59b936fd3c64ebd609f261660cc7e6b986abf1d30b3d8c0a5967fe3d311f1fdf

  • SHA512

    4a5b6dcebde6bd1579644e7709ab149746a82bfc2d00a5ea56cce8527829ece13e28189a645b28eca6e554780b62cd67a3ecb73e584c9c9faf59acc60bf80db3

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYMWRr:1nK6a+qdOOtEvwDpji

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-05_1b47784ded20743ae77298381c37bc75_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-05_1b47784ded20743ae77298381c37bc75_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    64KB

    MD5

    6c30ac3096cb4f5655ec91909056ff50

    SHA1

    35d424309131749e0c1f65de2cd1cbeecca5db33

    SHA256

    c2f4ab3901e801d67593dd4d56891d1b4917322a87474577c8d7c196c9ed5386

    SHA512

    0148d725eb5c25f770384cfc43340ca0425e2e20cbf1ab84ce32ee6b58fd711e4bafab1c6c51f4f124c923e1a8d38775281e52dcac6598466475b86899809b7c

  • memory/2240-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2240-9-0x00000000002D0000-0x00000000002D6000-memory.dmp

    Filesize

    24KB

  • memory/2240-1-0x00000000002D0000-0x00000000002D6000-memory.dmp

    Filesize

    24KB

  • memory/2240-2-0x0000000000530000-0x0000000000536000-memory.dmp

    Filesize

    24KB

  • memory/2240-15-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/3060-17-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/3060-25-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/3060-24-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB