Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:39

General

  • Target

    2024-02-12_723fe80719864d00292991916e3860ee_cryptolocker.exe

  • Size

    55KB

  • MD5

    723fe80719864d00292991916e3860ee

  • SHA1

    585ab2eefebfdbc66ff9e7352f98f4a1eb949382

  • SHA256

    cf0cd4b212855eddb85206e626f115f157afd22081d0aaeb4a5c9a1d1996595c

  • SHA512

    1352818c03fcaba8e865def955bc8a654f0d79738ce42a04acacff82a2235447df90a48ad242f4108308ad0cc46bf0a373c30a895dbccaba8921acf8dd2eeb09

  • SSDEEP

    768:z6LsoEEeegiZPvEhHSG+gzum/kLyMro2GtOOtEvwDpj/YMLam5ax82:z6QFElP6n+gKmddpMOtEvwDpj9aYan

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_723fe80719864d00292991916e3860ee_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_723fe80719864d00292991916e3860ee_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2384

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    55KB

    MD5

    de1619fedb6a483e973b4276271bf7cf

    SHA1

    81ef0ba6d9b67cfc3bcca5314c31e763bd20f6d2

    SHA256

    7ae27e66b38888b7ed87f1c8c72f2615b4378af6e39d056e50a818f70980ab7a

    SHA512

    8fba1cc05d447732574f6152a1d25962cfec0bb25768af06ad9cd0245446a7ad57bfadada31a0b0ea2a71b6103d519d09bf1666ef78b879dbc7b7f568b600cca

  • memory/2060-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2060-1-0x00000000002B0000-0x00000000002B6000-memory.dmp

    Filesize

    24KB

  • memory/2060-2-0x00000000002B0000-0x00000000002B6000-memory.dmp

    Filesize

    24KB

  • memory/2060-3-0x0000000000370000-0x0000000000376000-memory.dmp

    Filesize

    24KB

  • memory/2060-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2384-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2384-18-0x0000000000310000-0x0000000000316000-memory.dmp

    Filesize

    24KB

  • memory/2384-21-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2384-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB