Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2024 22:44

General

  • Target

    2024-01-18_4db7c367ea37f008804eb942f19896a9_cryptolocker.exe

  • Size

    84KB

  • MD5

    4db7c367ea37f008804eb942f19896a9

  • SHA1

    a1a046b12decf91d05de5d8a39501676dbe2f662

  • SHA256

    f8312c479e8e7983d293848318cfec432cc2983ef8cc777f20ab9158193f2b0f

  • SHA512

    2aa9a9b52fcdb22dcac496215402f5bd602b5d330b8e04d18998f2b6701d53b10f11f58911b3b5421b012513eed44175841cc736b002ad459bce64f1bfbbbb0b

  • SSDEEP

    768:qkmnjFom/kLyMro2GtOOtEvwDpjeY10Y/YMsvlMdwPK80GQuchoIgtI1:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgu

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-18_4db7c367ea37f008804eb942f19896a9_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-18_4db7c367ea37f008804eb942f19896a9_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    84KB

    MD5

    1e63aa7796eaac4e1d5f7f90d6a9d006

    SHA1

    39ec44c3446da1b76c54490b34b8383299573813

    SHA256

    f631910f6f058ed2be01b0ab61f246bbb5be8a57944919ba5ba4917f1c7c0ff9

    SHA512

    783575b810182d80867947c4045076c3680d548af47d4885b926d642921531c64c7ee15a7f20ac9993ebba54793b834cbf47937c4c5c0b4a77512b1e045f5a05

  • memory/1736-18-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/1736-20-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1736-17-0x00000000004B0000-0x00000000004B6000-memory.dmp

    Filesize

    24KB

  • memory/2288-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2288-1-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2288-2-0x0000000000390000-0x0000000000396000-memory.dmp

    Filesize

    24KB

  • memory/2288-9-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2288-15-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB