Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 19:24

General

  • Target

    2024-02-12_8dce09cf6130ccb84e7601f2d313b54b_cryptolocker.exe

  • Size

    117KB

  • MD5

    8dce09cf6130ccb84e7601f2d313b54b

  • SHA1

    d299a83a1052e087a4fe4af039aa45ea02a48a4a

  • SHA256

    e980ced23abd17baf84e4fc69618215acd930805fc85019193bfe56142116a1b

  • SHA512

    498899c0b9c6148e67eaaab5ebb65a03678191dad642a00b31eda196f1e0752f554df732d419369c4c0d738550a9ed012460b8a637fb4c0920002d06af1f73d5

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj3GYQbN/PKwNgp01y:z6a+CdOOtEvwDpjczk

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_8dce09cf6130ccb84e7601f2d313b54b_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_8dce09cf6130ccb84e7601f2d313b54b_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2292

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    117KB

    MD5

    32bfdb76d1f92aa67570d0b41f47cf7e

    SHA1

    483f3b67918911ef4dc092e50190019653dce06d

    SHA256

    99c986c184791e0dc8540ecf50f576ca3a44ebcf2033c585641fcb04eed38c5e

    SHA512

    4d0f7cf3c75ed5cb4c32e0dbc1d0639b967a62314ff8db652488debb4c76eff1a5164ace92c688582ece0175edb4149c697fd0fb6af57c23e11e06e2168577ac

  • memory/2292-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2292-21-0x0000000000300000-0x0000000000306000-memory.dmp

    Filesize

    24KB

  • memory/2292-19-0x0000000000490000-0x0000000000496000-memory.dmp

    Filesize

    24KB

  • memory/2292-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2448-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2448-1-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB

  • memory/2448-2-0x0000000000270000-0x0000000000276000-memory.dmp

    Filesize

    24KB

  • memory/2448-5-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB

  • memory/2448-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2448-14-0x0000000002800000-0x0000000002810000-memory.dmp

    Filesize

    64KB