Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:57

General

  • Target

    2024-02-12_f7bab1dd4fa17196ee63758d8b6ec7d2_cryptolocker.exe

  • Size

    80KB

  • MD5

    f7bab1dd4fa17196ee63758d8b6ec7d2

  • SHA1

    9adb2b37fb96def27a7eaafedd55f4e352c94c74

  • SHA256

    d7d5997039f9f3f9f4c4984af6db1e60528edfd2ef33c73a8ea301b1403b21f5

  • SHA512

    5b5fadce0ec92a7ffb40754bd7bb738d4bed2bc56503805fb09dcbdb829bb5244c76240b7512690c373658eb338b273a538b16ae9b766866d22fc157b0819b43

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBdWZm:T6a+rdOOtEvwDpjNtn

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_f7bab1dd4fa17196ee63758d8b6ec7d2_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_f7bab1dd4fa17196ee63758d8b6ec7d2_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    81KB

    MD5

    3d92cfa492dcb5ca8c020f67cabfbd12

    SHA1

    91cd9c79f1e2f6d0c20b7217dbc9bebface106fc

    SHA256

    d8ad2c8dfa318dc36bce048c702c559bc3c8e25a58a5309fad9ea374a5f261a5

    SHA512

    c6a1c6982a1b2fa966ee68a0bcf1c84109fe7fbc54ffebc8905bd5bdd4216f4536f15d7b553d459f88859bde1e9190ae3cc5d7040307129aa0e1d7ae890e8b80

  • memory/2516-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2516-1-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2516-2-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/2516-8-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2516-12-0x0000000002BC0000-0x0000000002BD0000-memory.dmp

    Filesize

    64KB

  • memory/2516-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2656-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2656-19-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/2656-21-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2656-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB