Analysis

  • max time kernel
    133s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-02-2024 05:27

General

  • Target

    2024-02-22_be2be8ac43198435261e5908f8fd0b87_cryptolocker.exe

  • Size

    81KB

  • MD5

    be2be8ac43198435261e5908f8fd0b87

  • SHA1

    4cdcb97a517471b43c335bc2deec7dae1ca6a134

  • SHA256

    3b1dfb973b00716f5e63a3c04e1a73defd4b81d725df138d12aa4c2d14fe012c

  • SHA512

    df4a0ddc91df4d57a5b9b85759d4057a6ca26c3db42220ea18fc3a787729e2dc46d61d92ab8f610a547f768498390349df25c1ddfdad300ee91083529f3b3972

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOT7WlW:T6a+rdOOtEvwDpjNR

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    "C:\Users\Admin\AppData\Local\Temp\asih.exe"
    1⤵
    • Executes dropped EXE
    PID:988
  • C:\Users\Admin\AppData\Local\Temp\2024-02-22_be2be8ac43198435261e5908f8fd0b87_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-22_be2be8ac43198435261e5908f8fd0b87_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    81KB

    MD5

    3f559d2c9e247f85f86979cdd5a4142c

    SHA1

    fe1818feca1ac1181d48c8c0191879bd46b66f95

    SHA256

    c28b957896de85fd7ad98d52a0ddbab1e6cb3c63e8541c7a8829d39aa227903a

    SHA512

    e9fdc26b990ca495154af73b1b7e9dea03e16c7041915e6f74d34f36a3eefb1b2b7abe9ae005cd37aceaf544bfacc0b4645a2df41b438921ad156ee1151c37fc

  • memory/988-20-0x0000000000350000-0x0000000000356000-memory.dmp

    Filesize

    24KB

  • memory/988-19-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/988-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/988-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2604-16-0x0000000002800000-0x0000000002810000-memory.dmp

    Filesize

    64KB

  • memory/2604-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2604-6-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2604-2-0x0000000000270000-0x0000000000276000-memory.dmp

    Filesize

    24KB

  • memory/2604-1-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2604-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB