Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:53

General

  • Target

    2024-01-25_e544072e1ad79a163137695486aa0256_cryptolocker.exe

  • Size

    80KB

  • MD5

    e544072e1ad79a163137695486aa0256

  • SHA1

    a5ed04e3e7b734f3f29215869dbf9b0fe6b8874d

  • SHA256

    9331f721bff96d9211a48d60defc44899844996c0f68025f47843e60f191e0f2

  • SHA512

    397312321c6127ac20bb2b0aee67d255172fb34deb0801771739847484c26797fa9f730eb9c64575fc319df4a73ec57af8ffee123ba2fb2573d0d7cc39cf855c

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOT78:T6a+rdOOtEvwDpjNQ

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_e544072e1ad79a163137695486aa0256_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_e544072e1ad79a163137695486aa0256_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    81KB

    MD5

    e1b5562e78c9ff00513b4526e7a3b96e

    SHA1

    415c98993851563549732a2d916754194bbcb4f5

    SHA256

    e69fba2faf44edba678c839f8fb18f74e1d68f43440886d4600324c55318466c

    SHA512

    c1883236d05c1a93b5550cf1a36917f1ef8c19494964f1e7ef0658e728af0e45adddf3e0c97b7b74db1e7778bb0d9e025a4f3b5ff046189c16c79ee25058d85a

  • memory/2056-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2056-17-0x0000000000470000-0x0000000000476000-memory.dmp
    Filesize

    24KB

  • memory/2056-24-0x0000000000430000-0x0000000000436000-memory.dmp
    Filesize

    24KB

  • memory/2056-25-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2144-0-0x0000000000250000-0x0000000000256000-memory.dmp
    Filesize

    24KB

  • memory/2144-8-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2144-9-0x0000000000250000-0x0000000000256000-memory.dmp
    Filesize

    24KB

  • memory/2144-1-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB