Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 05:33

General

  • Target

    2024-02-12_39f4110b0e047b10cc0380553f8deb67_cryptolocker.exe

  • Size

    88KB

  • MD5

    39f4110b0e047b10cc0380553f8deb67

  • SHA1

    8c1c66a71ad3ab2ae81ab140daf0451f5296b8d6

  • SHA256

    8c0ed1c396c42d3a8f2786c63edb46a0921e9592f236320cf42a565f2f88e303

  • SHA512

    c0224451ea6a7b64df78ebbbc48686a5d15b7db1cf1ebd639ab29c23ef7630d0e6066b11e60d450ebdd15b361fb09e8f963ee7a163d97eff7db7b6f88cd05820

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgdC:AnBdOOtEvwDpj6zw

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_39f4110b0e047b10cc0380553f8deb67_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_39f4110b0e047b10cc0380553f8deb67_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    88KB

    MD5

    cc8317d284286d15034cdb11c260aeeb

    SHA1

    abb78420a36609fd2e5fbe1e2978ded8ee717ab8

    SHA256

    3237a1d722c66ec80193d3510efbb9e7d68d30366bf4ad2ccc4797efebb965d3

    SHA512

    b59bfd484657c6969b70981c0789b226e33f3154d850c1d2ceac6f4f03fd6185904e5395775643f0a4d28b1536bbfd52b97bd422f8142030facf87ff3b9dfbfa

  • memory/1848-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1848-1-0x0000000000420000-0x0000000000426000-memory.dmp

    Filesize

    24KB

  • memory/1848-2-0x0000000000460000-0x0000000000466000-memory.dmp

    Filesize

    24KB

  • memory/1848-9-0x0000000000420000-0x0000000000426000-memory.dmp

    Filesize

    24KB

  • memory/1848-15-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2960-18-0x0000000000380000-0x0000000000386000-memory.dmp

    Filesize

    24KB

  • memory/2960-20-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2960-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2960-26-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB