Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:36

General

  • Target

    2024-01-25_b9165fd666d2870d92217ccc6ed5be23_cryptolocker.exe

  • Size

    105KB

  • MD5

    b9165fd666d2870d92217ccc6ed5be23

  • SHA1

    890bd7d409fb62616989c9ae59d9223cd7b74fe8

  • SHA256

    48b8870e477a52ed5b39ebcd4bdce672d65c47be58f339d68d3bc18bc7743f13

  • SHA512

    8edac65639e3556c2c42c998d3434967af9f8e31441dd60dbba519795d438c6017c067d58cec1fe829952cf743427841f7f9c92025054929fd88e91851d3bf1f

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjIHsalRn5iF1j6Gksa:1nK6a+qdOOtEvwDpja

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_b9165fd666d2870d92217ccc6ed5be23_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_b9165fd666d2870d92217ccc6ed5be23_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    105KB

    MD5

    ce1cb297faffc1eef6c0dde16cf960a6

    SHA1

    f82b7cdce18eb258883dcb3fdab7b6afd6a9dfc1

    SHA256

    519ee2a5e46314f05d0fe777b66760d7b3614e85f8a9ea790fc026b4343c1ef0

    SHA512

    3f1df6229d553fe5407eabd03d2bcffc25a596107ad639af59b59c2aee3421d766d4815061845e9fc02abdad361878780b936470ef2eef2dbeabab179fae58d8

  • memory/2424-0-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/2424-1-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2424-2-0x0000000000200000-0x0000000000206000-memory.dmp
    Filesize

    24KB

  • memory/2424-4-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2424-16-0x0000000001EA0000-0x0000000001EB0000-memory.dmp
    Filesize

    64KB

  • memory/2424-15-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/2424-27-0x0000000001EA0000-0x0000000001EB0000-memory.dmp
    Filesize

    64KB

  • memory/2732-17-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/2732-20-0x00000000005F0000-0x00000000005F6000-memory.dmp
    Filesize

    24KB

  • memory/2732-19-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2732-28-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB