Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 19:52

General

  • Target

    2024-05-22_51b3ace264e2e4dd52c958d4d30fc206_cryptolocker.exe

  • Size

    66KB

  • MD5

    51b3ace264e2e4dd52c958d4d30fc206

  • SHA1

    3bc0e98ce4871074df61a4aaff0eb33bd3f6f33d

  • SHA256

    17005eb35cd8421740505643b6280268f850e6e23a2026e1d10afdf167a814b3

  • SHA512

    87258cf1b1d1e5614b11d06e21738ea7c7b235635eb07da44e8ad50bbea90b5a13a0000ef8eb26c93e784c6f2222028310725878fa16bad4bca2a98bc7220fbf

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYibAoQRL:1nK6a+qdOOtEvwDpjC

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_51b3ace264e2e4dd52c958d4d30fc206_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_51b3ace264e2e4dd52c958d4d30fc206_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    66KB

    MD5

    a54193b0829fb64669eb0cd78d2c7546

    SHA1

    c025c0ddea1cee5d0d10de64f3da1047ae33f8cc

    SHA256

    7aaf76cc1df208565cb26509b892e61f98e2d93dd214188332295f173ebef628

    SHA512

    bec9d4ec2f9cd5f0cf99de40c47944acab0e58d4210b8e88bd3669e33d93437e0dd6b884170c45d8046f57487d80031ff259f29733b8a813faa643cc60d3a69b

  • memory/2368-0-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/2368-9-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/2368-8-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2368-1-0x0000000000460000-0x0000000000466000-memory.dmp

    Filesize

    24KB

  • memory/2368-13-0x00000000005E0000-0x00000000005F0000-memory.dmp

    Filesize

    64KB

  • memory/2852-16-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2852-18-0x0000000000340000-0x0000000000346000-memory.dmp

    Filesize

    24KB

  • memory/2852-25-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2852-26-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB