Analysis

  • max time kernel
    135s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2024 23:25

General

  • Target

    2024-01-18_d890da68cab63513f58f60b6e289ba05_cryptolocker.exe

  • Size

    63KB

  • MD5

    d890da68cab63513f58f60b6e289ba05

  • SHA1

    1955c17c677939c0ed8e4dd2d766186cf999ebdc

  • SHA256

    6df6ed88d75bfe61d9eaff6f9eac53918be50d4fb27a374dc879de97c0a316a4

  • SHA512

    9835f6b29503248a04249d5c0745890dab0e008c98947db6ef95d9f1592d0a8e620d41da4b59808541cb531a9c944f960e98db24f1e9bc695fa432dcd44d303d

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjY6Ug:1nK6a+qdOOtEvwDpj1

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-18_d890da68cab63513f58f60b6e289ba05_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-18_d890da68cab63513f58f60b6e289ba05_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    63KB

    MD5

    e77a462c703ab2e4fbecf676fcc682eb

    SHA1

    79a200bb52707b4eda856f87824b956d696a661b

    SHA256

    e2c4f1547f5b63aa0817afcdcd8060f058095c7966eac0c157e16cfdd970fe65

    SHA512

    0cd8012d6b5fa03e8067503c6221089440d2f2721c49c4337a8e239d9e898ba47d8380d3972d5027d18824e211b387d1df121ebb829c59322fc13be84b4e2602

  • memory/2696-17-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2696-19-0x0000000000270000-0x0000000000276000-memory.dmp

    Filesize

    24KB

  • memory/2696-26-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2836-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2836-1-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2836-3-0x0000000000520000-0x0000000000526000-memory.dmp

    Filesize

    24KB

  • memory/2836-2-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2836-15-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2836-13-0x0000000002800000-0x0000000002810000-memory.dmp

    Filesize

    64KB