Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:55

General

  • Target

    2024-02-12_e9f0623e0be171e84d465ed51bd4a6fd_cryptolocker.exe

  • Size

    122KB

  • MD5

    e9f0623e0be171e84d465ed51bd4a6fd

  • SHA1

    133342d2e4c3a817406f73d32cc31d033f625e46

  • SHA256

    dd2699a0fd719911783f9fc04c52b665773ea033eac43ea397f2a83be726dcf4

  • SHA512

    be73f9d18a3029cd984ea30ed4ba5c5e8d7b6c2dcef0d83ee39d348037ba7ba9a53ec7064bb0279fccc1cacb232ecdd3d0e218eea948116166fadc7c8f4c7251

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj3GYQbN/PKwNgpwqWsviy6b:z6a+CdOOtEvwDpjczH

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_e9f0623e0be171e84d465ed51bd4a6fd_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_e9f0623e0be171e84d465ed51bd4a6fd_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    122KB

    MD5

    11d60c2ce1be9290d89f7338384f1d83

    SHA1

    0217cfbc7b65d6a47b487b700b1bf98c607f112e

    SHA256

    47d557c5a005ca67f2b57a74b8eaa9e61d4ee9df5a7761a2cbff30e807d8d3a8

    SHA512

    da0b828e3372fbcade6259a351090980f2cc91cc0c3ad719ac5431d558436976c2416dc4fe7ef04ac6d3b56cfc500ddb78840d0cc6aea290cf15dffcb54a2a97

  • memory/1724-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1724-19-0x00000000004B0000-0x00000000004B6000-memory.dmp

    Filesize

    24KB

  • memory/1724-21-0x0000000000440000-0x0000000000446000-memory.dmp

    Filesize

    24KB

  • memory/1724-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2060-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2060-1-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/2060-2-0x0000000000600000-0x0000000000606000-memory.dmp

    Filesize

    24KB

  • memory/2060-3-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/2060-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2060-15-0x0000000002800000-0x0000000002810000-memory.dmp

    Filesize

    64KB