Analysis

  • max time kernel
    141s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:36

General

  • Target

    2024-01-25_635074331b22720dc167130b5d9689f8_cryptolocker.exe

  • Size

    84KB

  • MD5

    635074331b22720dc167130b5d9689f8

  • SHA1

    ee774be8d1a5c4b11107bc38e12d04c69753bd21

  • SHA256

    b296ee98ab66956634dc3d0017808c6271ea4bf7ed6707a2086548e993d00453

  • SHA512

    eee5f73fd785556be822a5d80c81649900320edccb4071ebe771c8719da721f3a91457930c6d25b11548d73055699018c8d07be79f01f0c1bc7a120a8c19d047

  • SSDEEP

    768:qkmnjFom/kLyMro2GtOOtEvwDpjeY10Y/YMsvlMdwPK80GQuchoIgtIcFo:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgs

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_635074331b22720dc167130b5d9689f8_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_635074331b22720dc167130b5d9689f8_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    84KB

    MD5

    c22dad6ec39a65ba04f40f8562ffedd9

    SHA1

    c8b93fb78879e20412ba1de20935a8512fc39e9a

    SHA256

    cfe3d6aa61cebcf1c48a9240f4a9d967cd34f93992d4c2ba48830397d55c6177

    SHA512

    4696d417d808fbe41dd73d98bf9e3312681218bf68141e60cc3334c401b08cb0e1430e3d9e5e164eeb8875b65e4a15211154f56d80f085288e96a532daaeb1fc

  • memory/1372-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/1372-1-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/1372-2-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/1372-9-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/1372-15-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2680-16-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2680-21-0x0000000000250000-0x0000000000256000-memory.dmp
    Filesize

    24KB

  • memory/2680-26-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB