Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 19:45

General

  • Target

    2024-02-12_124cbbcfdc560a7ace800d2fb2d4c7ce_cryptolocker.exe

  • Size

    126KB

  • MD5

    124cbbcfdc560a7ace800d2fb2d4c7ce

  • SHA1

    4134e845c0d9195858d4ea51e67731a0b39eb596

  • SHA256

    75cd65af9f3cc05161873dec6a11fc1cbd8634557791c00b10574904f3dd94df

  • SHA512

    5e8116c7eb4c3b93a0c0df83a84b252759ddb42d72cc63356ae8b992cab791d13f2b4b72e9668144406377d8c7f7fe824408f1b687506060b203307c0b691201

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgp699GNtL1eInu:AnBdOOtEvwDpj6zX

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_124cbbcfdc560a7ace800d2fb2d4c7ce_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_124cbbcfdc560a7ace800d2fb2d4c7ce_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1140

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    126KB

    MD5

    8b8bb804bd91a40959efc18e11f518d9

    SHA1

    68760eb445900fe68d06f9116690fcc60a4e3f89

    SHA256

    cdf464bfe3a7d9c7f3d7a0cd6000108a195cecbae0081c101db142846588736c

    SHA512

    f217933d88be0465f7f064a24f885b559d0ff491d510119e3114c660b1425d299a20c4b4c94b23ffc2d43eb9f1ebb240701334645edc1b7d03668d72fb024efa

  • memory/1140-19-0x0000000000350000-0x0000000000356000-memory.dmp

    Filesize

    24KB

  • memory/1140-18-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1140-26-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2932-0-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2932-1-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2932-2-0x0000000000300000-0x0000000000306000-memory.dmp

    Filesize

    24KB

  • memory/2932-9-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2932-14-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2932-16-0x0000000001C80000-0x0000000001C8F000-memory.dmp

    Filesize

    60KB

  • memory/2932-28-0x0000000001C80000-0x0000000001C8F000-memory.dmp

    Filesize

    60KB