Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 19:23

General

  • Target

    2024-02-12_3f21117a15f199a3e13062bd7d3f01e2_cryptolocker.exe

  • Size

    63KB

  • MD5

    3f21117a15f199a3e13062bd7d3f01e2

  • SHA1

    d5701e7ebaa747739c8aff2a73d966d33364a8e9

  • SHA256

    311d89e6bdd910da6d9d79fd3b6dc0b4aa6ec85286d6159ca4ad1f99c56a1163

  • SHA512

    8ef748853cc5be12df7f2219d35c053319635e30822782f917d9fdfa7c6b2ad1d0dce87ac045feb536d4721fe45625ca1b535a9c9abea97dfcc7395e69beaff4

  • SSDEEP

    768:T6LsoEEeegiZPvEhHSG+gkum/kLyMro2GtOOtEvwDpjhXMLamkc8J5hRXq/:T6QFElP6n+gxmddpMOtEvwDpjwa3nS

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_3f21117a15f199a3e13062bd7d3f01e2_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_3f21117a15f199a3e13062bd7d3f01e2_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1436

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    63KB

    MD5

    d0fb6748d93262e83889b90dd991f330

    SHA1

    e443ecded913af85f5e18eaff75d930a7a2d65db

    SHA256

    2df308e75b8fdd42f8b3dd3a0543459492ece366718f1382fd03b89f765b0d24

    SHA512

    bbbcef2063da0b8ac02ae08f1e9a9faf96fd007631a87fb7e27d5d713b09326dc0ce57484bf49a67600f53143ae8317502b040deb9f558ead6e314fa4c9ad211

  • memory/1436-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1436-18-0x0000000000350000-0x0000000000356000-memory.dmp

    Filesize

    24KB

  • memory/1436-19-0x0000000000480000-0x0000000000486000-memory.dmp

    Filesize

    24KB

  • memory/1436-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2084-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2084-1-0x0000000000420000-0x0000000000426000-memory.dmp

    Filesize

    24KB

  • memory/2084-3-0x0000000000420000-0x0000000000426000-memory.dmp

    Filesize

    24KB

  • memory/2084-2-0x0000000000450000-0x0000000000456000-memory.dmp

    Filesize

    24KB

  • memory/2084-14-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB