Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    17-02-2024 18:22

General

  • Target

    2024-02-17_012a829896000de1b5f5f3c3174614df_cryptolocker.exe

  • Size

    81KB

  • MD5

    012a829896000de1b5f5f3c3174614df

  • SHA1

    0326f8c863569baa14b23a9599e5d0c890e7210f

  • SHA256

    f6ac0382466bea46edf32a9a40f53790abb78675bc591d12ae417129cdf587c1

  • SHA512

    4a284f7e359c81d26be7f4f6a6c79849d85dd3142404fbeff554405133f9240163929056f8ffc408e53587067895db5e1fd3d49f8ed168563220e3cb4430c37a

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBd0w:T6a+rdOOtEvwDpjNtP

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-17_012a829896000de1b5f5f3c3174614df_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-17_012a829896000de1b5f5f3c3174614df_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    81KB

    MD5

    0516c610ce8edc1f5213cc536c70a339

    SHA1

    56b6aa65eb01a3adb299b5bf5089c04dd15e0764

    SHA256

    8202c5f657103fbf6b738f2ecfd60827474e5e7441c0d100f11b2aade6b95d28

    SHA512

    232a4f914db852b7808654e4742f767b6998aecd0829372944decb4fb9ccd4458e8aa1ee364205f293a508fc2fc04da24ebe41ef910ce48c25b32a3d7aa25f1c

  • memory/2264-0-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2264-2-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2264-1-0x0000000000600000-0x0000000000606000-memory.dmp

    Filesize

    24KB

  • memory/2264-4-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2668-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2668-17-0x0000000000460000-0x0000000000466000-memory.dmp

    Filesize

    24KB

  • memory/2668-24-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB