Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-03-2024 06:30

General

  • Target

    2024-03-08_fe66539ef2ccb78c021d46b6d6a060bd_cryptolocker.exe

  • Size

    67KB

  • MD5

    fe66539ef2ccb78c021d46b6d6a060bd

  • SHA1

    63e38931e77680958130df0029e60fb26c324f5b

  • SHA256

    384456e1683549f7ecddbb492b47607922aee2893ad38b2f842e2c8b7386cfb3

  • SHA512

    5be920127d75159c6a47f57897309fc8e64e48fd6c1c6bef41d96bc1027d5076c7c2806d8cc2f9ba91fd2ab75a9383d54948997da79938c6cd738ea7ffcc5bfc

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj9aYaFAvCbDa6JU:z6a+CdOOtEvwDpjQHW

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-08_fe66539ef2ccb78c021d46b6d6a060bd_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-08_fe66539ef2ccb78c021d46b6d6a060bd_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3004

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    67KB

    MD5

    917920e6acf952f9896538ee084825c6

    SHA1

    92538d15adc610ad78ecf0b2c871efca678de243

    SHA256

    f12fec51b06aedb9505f44ac6ff9f7b4c30bfbbe5996838803aa19755e180267

    SHA512

    b1a589256d2d3c0cee604fe16fa465a18c325fce8fb4e8550e7c5887dd9ba5bda32557baa9a91768154de92a9134d468d10595caec1299b197bdb9387d10c1db

  • memory/2148-0-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2148-2-0x00000000002A0000-0x00000000002A6000-memory.dmp

    Filesize

    24KB

  • memory/2148-1-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2148-3-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2148-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2148-13-0x0000000002980000-0x0000000002990000-memory.dmp

    Filesize

    64KB

  • memory/3004-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3004-19-0x0000000000310000-0x0000000000316000-memory.dmp

    Filesize

    24KB

  • memory/3004-21-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/3004-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB