Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 19:26

General

  • Target

    2024-02-12_c305ee08c2c75c67aa3e146413119198_cryptolocker.exe

  • Size

    126KB

  • MD5

    c305ee08c2c75c67aa3e146413119198

  • SHA1

    245841bdb458d6006b9fe8eacdabd49c43b8939b

  • SHA256

    8cac72bb4dfef748bd481de89cb32e8de1e57c5ff0994e65cad77659e53e2ecd

  • SHA512

    66b16806b39213b1a5d34e90fb9940ff954ba235a87c482cebbec7af7089c9e0f70d16e54c08448becd09cf83b26a664bd431e736c05fce25ddacd2d8e15557b

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgp699GNtL1eInY:AnBdOOtEvwDpj6zV

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_c305ee08c2c75c67aa3e146413119198_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_c305ee08c2c75c67aa3e146413119198_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    126KB

    MD5

    43fb578f8f5acfa36c6b0f721022d5f9

    SHA1

    40bac0c34807aa1500144e30bf7bbfd9874e0f39

    SHA256

    7be9b022eea8ff518faa93bd50cab271a03bc04afb291b8ab1d737f48e447c98

    SHA512

    dec1cff96c7934aee60a86504875d51159accbc4424da5b98196af1830814a28ea8679a466780a6ecd46341bdfa00d16c8fa2fe3d826b201add339b19a9356bd

  • memory/2284-18-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2284-19-0x0000000000370000-0x0000000000376000-memory.dmp

    Filesize

    24KB

  • memory/2284-24-0x0000000000340000-0x0000000000346000-memory.dmp

    Filesize

    24KB

  • memory/2284-27-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2900-1-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2900-0-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2900-2-0x0000000000210000-0x0000000000216000-memory.dmp

    Filesize

    24KB

  • memory/2900-5-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2900-14-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2900-16-0x0000000001FA0000-0x0000000001FAF000-memory.dmp

    Filesize

    60KB

  • memory/2900-29-0x0000000001FA0000-0x0000000001FAF000-memory.dmp

    Filesize

    60KB