Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:42

General

  • Target

    2024-02-12_87edf0792c008aca8dba2811c94acdbc_cryptolocker.exe

  • Size

    55KB

  • MD5

    87edf0792c008aca8dba2811c94acdbc

  • SHA1

    8bc48b35c12911c573908bb223c81294cbf5a629

  • SHA256

    7c8b3eb322d37267f7decf820efa4a0316324c5ae65f1cb750680da85e77b41a

  • SHA512

    5c9ba93ae58f43c71d443bb1179710a923a0abc2b91444efd0dbbb88881d30b7c55844420d3375a03dc2334157f2d85298e2294c05e38a61034497ba4f2ceb82

  • SSDEEP

    1536:qmbhXDmjr5MOtEvwDpj5cDtKkQZQRKb61l:BbdDmjr+OtEvwDpjMz

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 3 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_87edf0792c008aca8dba2811c94acdbc_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_87edf0792c008aca8dba2811c94acdbc_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    55KB

    MD5

    e427ce7847f8dddcf79cf2731482c1cc

    SHA1

    2be9959aeda0bd4a5cf833c0d6c800ceafbf7704

    SHA256

    325d9d9bb2e44e01b64701aa85dff85584d169974a073f8d76e7fca174f10218

    SHA512

    0773b669d0f54b88f9b68efe2f59fe7fe14b58cf2da64175578b32b104d4a349367bd360308739249fc2f410f4733e549f83fdcd0d50bf595fde36ee74fdcaf5

  • memory/1780-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1780-1-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB

  • memory/1780-2-0x0000000000270000-0x0000000000276000-memory.dmp

    Filesize

    24KB

  • memory/1780-4-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB

  • memory/1780-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2220-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2220-23-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2220-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB