Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:45

General

  • Target

    2024-02-12_a24b19083c379be893b87045d5702c00_cryptolocker.exe

  • Size

    31KB

  • MD5

    a24b19083c379be893b87045d5702c00

  • SHA1

    d187c6826702367336581c0b2b94fff9975ccab7

  • SHA256

    4a3be337cf95c48c551d21e11532fcb4b6dbeb5670159b0d23ea9fb9cf04d2be

  • SHA512

    8c78c206029c6d81a3eb037beaf55ff0bd2a4cca72cc8e00f5a25a2f38a15048936cca01ef179fe70b3a1980ccb933dd7408284fc7aa443fbd1a5d11a6ef774c

  • SSDEEP

    768:q0ZziOWwULueOSdE8tOOtEvwDpjeWaJIOc+4tHd:q0zizzOSxMOtEvwDpj/arq9

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 3 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_a24b19083c379be893b87045d5702c00_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_a24b19083c379be893b87045d5702c00_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    31KB

    MD5

    c0ab8f0a1e877f0f660ba23c212cf063

    SHA1

    f2e9df633154fc3a88064f0e0cb77716a778f776

    SHA256

    8e66536b42914ce808d45b3386f921c48c39c48e1d1f08ebf85940c96b8bd2a7

    SHA512

    b8be65f8e982224e8b85030b4a673cc2116a092c07966a192ba08545acdc3a3de6536c8d29db18af1c5afd9519e2e7c3d146d75216dcf45edc924da86fa9af5b

  • memory/2088-18-0x0000000000460000-0x0000000000466000-memory.dmp

    Filesize

    24KB

  • memory/2088-20-0x0000000000420000-0x0000000000426000-memory.dmp

    Filesize

    24KB

  • memory/2088-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2088-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2400-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2400-1-0x0000000000460000-0x0000000000466000-memory.dmp

    Filesize

    24KB

  • memory/2400-2-0x00000000004A0000-0x00000000004A6000-memory.dmp

    Filesize

    24KB

  • memory/2400-8-0x0000000000460000-0x0000000000466000-memory.dmp

    Filesize

    24KB

  • memory/2400-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB