Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25/03/2024, 13:25

General

  • Target

    2024-03-25_1035df6c5d3c42999fd62d2e86609063_cryptolocker.exe

  • Size

    98KB

  • MD5

    1035df6c5d3c42999fd62d2e86609063

  • SHA1

    af937edbe5fd0f676b0a7390a2ec14c575341ffb

  • SHA256

    27e2d06bd818ef96f2310db2ee8d5ec73ae27c46fc13f0fa223f0fb18cbece71

  • SHA512

    868642fd553850ba3d7d8e1953d4a74fad8a9b97c5c012fa46e7533d3eb82b3ecdcfcd6a087fe06c5daf0e8f527989a63530590d12df9e7c2f239a01d54344cb

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj3GYQbbr/BKiseW:z6a+CdOOtEvwDpjcgH

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-25_1035df6c5d3c42999fd62d2e86609063_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-25_1035df6c5d3c42999fd62d2e86609063_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2540

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    64KB

    MD5

    bbee9f54a911b9f52f6b0efe50aa5e6e

    SHA1

    4899c3fafc5dc2c084f4d45f75e57f9a585086bf

    SHA256

    6f9617f96ac454a92fad304d802a68935d9a2488f822e80380553a0523cab6b3

    SHA512

    bae856800c110c1f367521607877aaf4e9a2df1a7efa283c02aa09b0f98372da7bf41d9d891a2d24ed7ed258084e1d9714975967f6d8c4300950679e994734dc

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    98KB

    MD5

    c95aca1a47d4f3102ceea36d2bc899c4

    SHA1

    dbf42e9e7bf8639b03358fd2e408e66ad311d37d

    SHA256

    06ee473696b6978aefa67ae79e2ed4b41bc6dddb93309fd7d387bf5ed05f4578

    SHA512

    01755fd88072f13f9585075ef3033041b14dfc36416b248854c90c97c3f64afa83fd8d39108dbfd6bc275a27012829c27e68f02285e8e903ab424cdf1738f418

  • memory/2540-18-0x0000000000350000-0x0000000000356000-memory.dmp

    Filesize

    24KB

  • memory/2540-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2540-20-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2540-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2848-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2848-1-0x0000000000250000-0x0000000000256000-memory.dmp

    Filesize

    24KB

  • memory/2848-2-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/2848-9-0x0000000000250000-0x0000000000256000-memory.dmp

    Filesize

    24KB

  • memory/2848-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB