Analysis

  • max time kernel
    159s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12/03/2024, 00:40

General

  • Target

    2024-03-12_fd4b47312beb79ad78fe75d8ccd589fe_cryptolocker.exe

  • Size

    56KB

  • MD5

    fd4b47312beb79ad78fe75d8ccd589fe

  • SHA1

    ab6fd80780032d01e4d823ac581ebcefb0a20809

  • SHA256

    b843bb066756b44aaa7b6d79587604f7095a54a2afcdf113e3d341aecd88ac80

  • SHA512

    fc8b8baf901a440b4374d2dcf712a4e5325599cc820cc9857d46a10cb4a3b2d8b7e89ff3e9a30cd3073ad353a73e627b7c876f7fa0b3ce0daf0e494d8027c599

  • SSDEEP

    768:z6LsoEEeegiZPvEhHSG+gzum/kLyMro2GtOOtEvwDpj/YMLam5ax8iHn:z6QFElP6n+gKmddpMOtEvwDpj9aYa9n

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-12_fd4b47312beb79ad78fe75d8ccd589fe_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-12_fd4b47312beb79ad78fe75d8ccd589fe_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2856

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          56KB

          MD5

          fac1f3a36e2f78157940f5c7e65e1b50

          SHA1

          816bf699fe5d04266e316b46821a3051d34f6f2e

          SHA256

          6584a840006a0d381403bd46e2a037ef6f9f6bc94759005d740b404decc8e697

          SHA512

          c6cbc5a15f10ae7a2fce2f3136af5f9614cf555674dae014320de865471c65417169ebdf4a6dd2cd768f2e66282ae6915481dd9c8f0e362c63bbad76a28a1659

        • memory/2856-16-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2856-18-0x00000000003E0000-0x00000000003E6000-memory.dmp

          Filesize

          24KB

        • memory/2856-20-0x00000000003B0000-0x00000000003B6000-memory.dmp

          Filesize

          24KB

        • memory/2856-26-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2992-0-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2992-1-0x00000000002C0000-0x00000000002C6000-memory.dmp

          Filesize

          24KB

        • memory/2992-2-0x00000000002F0000-0x00000000002F6000-memory.dmp

          Filesize

          24KB

        • memory/2992-3-0x00000000002C0000-0x00000000002C6000-memory.dmp

          Filesize

          24KB

        • memory/2992-15-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB