Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 20:23

General

  • Target

    2024-02-12_12f666b985d3de305db25b121e3c17f8_cryptolocker.exe

  • Size

    128KB

  • MD5

    12f666b985d3de305db25b121e3c17f8

  • SHA1

    a435d05ebccdb6a7be49b027568e7ca393fe467b

  • SHA256

    04df7ff9517f3ad6a6eb2c262cb1242179f89d6151c160b47ff6211c8297be81

  • SHA512

    a77e7a5a7a5b03597cb0c1aa3fb1665ead1bd58ae108bd6f6160dea3a661856ca2266902f15be08c1d36a28fd8fdbf285eaf659c30af4046016a1cc978614c6e

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgp699GNtL1ejU2:AnBdOOtEvwDpj6z1

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_12f666b985d3de305db25b121e3c17f8_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_12f666b985d3de305db25b121e3c17f8_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    128KB

    MD5

    a38a02d406e755524b424f1f81cf5dc5

    SHA1

    586a2c1100b23b643a38a8907237e0c375baefbe

    SHA256

    d01926624f0218b8d8ee6ecb27795f769570cb69322e68221c2cc75eb190eb23

    SHA512

    9a8bc656a12d00d08aa7f4f6005a3e14a36b47b7557cb79e02bb3765b699b8a5aa37cafd2ef009aad023408d82f2f3f2d654d81734508d679fcc1b439cce3acc

  • memory/2360-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2360-1-0x0000000000460000-0x0000000000466000-memory.dmp

    Filesize

    24KB

  • memory/2360-2-0x0000000000490000-0x0000000000496000-memory.dmp

    Filesize

    24KB

  • memory/2360-5-0x0000000000460000-0x0000000000466000-memory.dmp

    Filesize

    24KB

  • memory/2360-14-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2360-15-0x0000000002480000-0x000000000248F000-memory.dmp

    Filesize

    60KB

  • memory/2696-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2696-19-0x0000000000470000-0x0000000000476000-memory.dmp

    Filesize

    24KB

  • memory/2696-22-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2696-27-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB