Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:56

General

  • Target

    2024-01-25_f99d0c28e52597958c35ecd0ec00f55a_cryptolocker.exe

  • Size

    75KB

  • MD5

    f99d0c28e52597958c35ecd0ec00f55a

  • SHA1

    d61f6c25c65acea065a6d2f88dc83e16384177da

  • SHA256

    f68a0aa7625616b0e5d55f92dd68c55a7527289e2d2f1c8998a62b91281e6755

  • SHA512

    e8ccfdfd8dbe02e82408ea760ecc61f3d6eb100b101ab0c0bca5585ca95702e6ff6de1d1703d7c98c7f990a1051d7b56278e14dc0830dd2d53dc482e4ac78149

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBde:T6a+rdOOtEvwDpjNtE

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_f99d0c28e52597958c35ecd0ec00f55a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_f99d0c28e52597958c35ecd0ec00f55a_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2148

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    75KB

    MD5

    dc76bcb3ea4800bfb06836f258658a65

    SHA1

    158ad52eb5e57f969e042680fbb96ddf6111a2ac

    SHA256

    fdc60d78ceadf189d986538af8340c561c512704d670628c48b9a82834bc9944

    SHA512

    d222db3565e508beb8dcc8999210f7d2d989f734bdddd119301d7272b6ecf39505fcf7533600063f1239f8000ab16921fba7f9d79c3e9dac3df01c636d164b7e

  • memory/2104-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2104-1-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2104-2-0x0000000000370000-0x0000000000376000-memory.dmp
    Filesize

    24KB

  • memory/2104-5-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2104-16-0x00000000004E0000-0x00000000004F0000-memory.dmp
    Filesize

    64KB

  • memory/2104-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2104-26-0x00000000004E0000-0x00000000004F0000-memory.dmp
    Filesize

    64KB

  • memory/2148-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2148-19-0x0000000000600000-0x0000000000606000-memory.dmp
    Filesize

    24KB

  • memory/2148-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB