Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    06-06-2024 19:30

General

  • Target

    2024-06-06_332a48a2aab180a1be7ec9c71f49acf0_cryptolocker.exe

  • Size

    75KB

  • MD5

    332a48a2aab180a1be7ec9c71f49acf0

  • SHA1

    0786741aa571103696caa33fd72a9dd0df939656

  • SHA256

    1aa2d04a94e4905e1e088b37ebb10c68fa266bf5b5a53a1b547ac73dbe91cde4

  • SHA512

    dbded1e7752ab00e2ff56fb0c480e02c3932d394d162cf0339065a0be7db0874d17618eb6c87e9432fe5cf15455a25be135395f0f8e3fe3f77739f266f40838c

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjIHsaleF6:1nK6a+qdOOtEvwDpjo

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-06_332a48a2aab180a1be7ec9c71f49acf0_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-06_332a48a2aab180a1be7ec9c71f49acf0_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2372

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    76KB

    MD5

    2fa14195c3361069af19d89f4ada2286

    SHA1

    c1d090438a6b9c2b4b044f5e9ab46c3d92c69b9a

    SHA256

    04805f6b89b4a2a9816a6bd99a29f37ad989add07615911a65c6c4b98e864f76

    SHA512

    82a96698b582f74a0f7bea185e241240350ffd384b4abbe067b76ca2794deb7d14eae6c36093810b68d4e42c9eaaece81b557bcb6df862eb401fb2b5e53b8bde

  • memory/1384-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/1384-1-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1384-2-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/1384-9-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1384-13-0x0000000002BC0000-0x0000000002BD0000-memory.dmp

    Filesize

    64KB

  • memory/1384-16-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2372-25-0x0000000000430000-0x0000000000436000-memory.dmp

    Filesize

    24KB

  • memory/2372-18-0x0000000000470000-0x0000000000476000-memory.dmp

    Filesize

    24KB

  • memory/2372-26-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB