Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-03-2024 07:52

General

  • Target

    2024-03-05_afcbb774300595d998b0f0e692aa9953_cryptolocker.exe

  • Size

    71KB

  • MD5

    afcbb774300595d998b0f0e692aa9953

  • SHA1

    58913a7d007652ae075269fe1ba7d65be2e49428

  • SHA256

    e0c0c7103dc3170ec277ac25d031ac28e5955f56016b5eecb283a2ba1e3b03dc

  • SHA512

    5d1ce435e5e567eff7d4e9bc3c1c78de7c04c656e42808162ca02e77b2358bcf334aef1f384e2ab3d797a81496a0661945b30c2843de63a2fb27b2a74ecd63f4

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjIHsal3SJ:1nK6a+qdOOtEvwDpj8g

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-05_afcbb774300595d998b0f0e692aa9953_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-05_afcbb774300595d998b0f0e692aa9953_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    71KB

    MD5

    768d147487331cb47d0ebff07e5bb00c

    SHA1

    87e0042a30e26cf2dc1f790444128aae58f26941

    SHA256

    9a1846d902e6e0d2c33b6d038cae1d7250be5ec9def8fd9e2c7486e91f045904

    SHA512

    5007cf870880f5b6017555da7ba8eae9f4f575db46386b05f197e37fb0a159b9894d006779f491893817390ce01ad48c43b6ecb03b3667bdaffa13eef6e5d029

  • memory/1968-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/1968-1-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1968-2-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/1968-9-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1968-15-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/1968-13-0x0000000001E60000-0x0000000001E70000-memory.dmp

    Filesize

    64KB

  • memory/2284-19-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/2284-17-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2284-26-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB