Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:30

General

  • Target

    2024-01-25_65c2ed41227c679de88ccfb2b12ac7b7_cryptolocker.exe

  • Size

    56KB

  • MD5

    65c2ed41227c679de88ccfb2b12ac7b7

  • SHA1

    21efdb8ecd469881d9ee1ef1e2bbb0fb662c6378

  • SHA256

    9fadb5e86b1a4ef3902c4617c4aa8d2c48b720f1e65b2278a95485226de7c532

  • SHA512

    f796787209a27948678ba45053ebaaa15df7201a6a5fbee9e91a8d305354082383ed87e776be940b53b265d3a550009b06014b408b1ab51f64c747e5e9d45896

  • SSDEEP

    1536:qmbhXDmjr5MOtEvwDpj5cDtKkQZQRKb61PTB:BbdDmjr+OtEvwDpjMT

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 3 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_65c2ed41227c679de88ccfb2b12ac7b7_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_65c2ed41227c679de88ccfb2b12ac7b7_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    57KB

    MD5

    bb45e1201d21351c7af45e0afe6e0ec0

    SHA1

    c4fb0fb6cb81237f30fa27540bb8d7e0319209a7

    SHA256

    0b61be1ee2303c13064d0a43e458f7e43f822310ce835aed088098c7e37e7b18

    SHA512

    21134ac343c7961d004f5dac5689dd3e51a748741cfccdab7be88ebb3247efb274360b5a740864634e722c2be258dcf21a14193478223185db857ac7adee62a5

  • memory/2148-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2148-1-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2148-2-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/2148-9-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2148-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2756-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2756-18-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB

  • memory/2756-25-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB