Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    21-02-2024 11:50

General

  • Target

    2024-02-21_e59917dbbae23f18d9a63e85f9e0e920_cryptolocker.exe

  • Size

    87KB

  • MD5

    e59917dbbae23f18d9a63e85f9e0e920

  • SHA1

    ecb86ce46c8a45d037cb837f3b030d7428fd9c41

  • SHA256

    90bcc3be7ac0dc8ed890eacd2aef99da7adfb402760964976c073c5a47271948

  • SHA512

    6df5b63093b378af10bb2b9ac8d998c1eae6daa99b26a0bf2d966dcc106a68e1f028ecb08b0f9b9c9dd23fcaa180f32bac02f7e534a134861ce9aefce0a58be7

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgLq:AnBdOOtEvwDpj6zy

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 7 IoCs
  • Detection of Cryptolocker Samples 7 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-21_e59917dbbae23f18d9a63e85f9e0e920_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-21_e59917dbbae23f18d9a63e85f9e0e920_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2368

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    87KB

    MD5

    79efd3994792cc47741f77f7328fbac4

    SHA1

    00a581d519907ad65db506136ba6848a4eda6d11

    SHA256

    2877ca6f7a775026361b1b3ade2df83fcb1e6e209b6d1d53115fc304f1ed4fa5

    SHA512

    243c64421abdd4ddcd572097b281efa7e8c3da56a116c62771fe704111dd598e6dea8e19f909d9ef4956b3a0fda048fb42bf02a89acbc7e331a070bebaff0c44

  • memory/2368-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2368-19-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/2368-26-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2500-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2500-1-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2500-2-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/2500-9-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2500-15-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2500-16-0x0000000001E60000-0x0000000001E6F000-memory.dmp

    Filesize

    60KB

  • memory/2500-28-0x0000000001E60000-0x0000000001E6F000-memory.dmp

    Filesize

    60KB