Analysis

  • max time kernel
    141s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12/03/2024, 05:47

General

  • Target

    2024-03-12_9bda1e9b7d8bdffef0f89d63069c1d1e_cryptolocker.exe

  • Size

    86KB

  • MD5

    9bda1e9b7d8bdffef0f89d63069c1d1e

  • SHA1

    741ba5db4ae84eb8c8ff15675168062746339d4f

  • SHA256

    1ac5cda50e243fbc85f2b4177ec8b74dd198bedbb869242b6f140b5c96e0f584

  • SHA512

    e19374effcaf1b1eeff8aa94a061923a540df34c09eaa2a61adc375c615a4a1b7415ee4591d004077c2a5ad1a525f4a78e688dc77c53f6aa2c304803a8d53602

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgOm2:AnBdOOtEvwDpj6z6

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-12_9bda1e9b7d8bdffef0f89d63069c1d1e_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-12_9bda1e9b7d8bdffef0f89d63069c1d1e_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3056

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          86KB

          MD5

          6d4efb732b1da9730adbb13590cf5f85

          SHA1

          81a7b2c58557ee3184917a8c2b3be4287f6a83af

          SHA256

          ef7bdb1cc6455fc60ed808f35b5a9f66183cce89150703718668eb9f6fa22703

          SHA512

          66574256a4e57c1231090bed7172b62d5c2d2b1ba244099a5b2209af30fb1732d101e9337adcaa9e264c26825f536e926cd63f5c83633df6e9bbaf43539c457b

        • memory/2216-1-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/2216-0-0x00000000001D0000-0x00000000001D6000-memory.dmp

          Filesize

          24KB

        • memory/2216-2-0x0000000000290000-0x0000000000296000-memory.dmp

          Filesize

          24KB

        • memory/2216-4-0x00000000001D0000-0x00000000001D6000-memory.dmp

          Filesize

          24KB

        • memory/2216-14-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/3056-17-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/3056-18-0x0000000000280000-0x0000000000286000-memory.dmp

          Filesize

          24KB

        • memory/3056-25-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB