Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:47

General

  • Target

    2024-02-12_bbd9a0e696b96270d4aedbd652c8927c_cryptolocker.exe

  • Size

    51KB

  • MD5

    bbd9a0e696b96270d4aedbd652c8927c

  • SHA1

    1560eb72716951ccf7fd38e44066029b0a9f2b12

  • SHA256

    bd6284f59cf0719e4a0d4b2636e845e5ad0169345c82c1af43d8ed4c04bef8d8

  • SHA512

    92a7a92f651f60e7aa9f9b8e37127d5d2769de8089162b92d66f538642544d033bc7845eb6e24a5607002dea7ed7341230892c08df04be5fa526895bc8c7104b

  • SSDEEP

    768:79inqyNR/QtOOtEvwDpjBK/rJ+Nw8qn8pKIRw:79mqyNhQMOtEvwDpjBxe8TpXRw

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_bbd9a0e696b96270d4aedbd652c8927c_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_bbd9a0e696b96270d4aedbd652c8927c_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    51KB

    MD5

    ef261292d70baa5c67a400e12f98bbc8

    SHA1

    8a3abe82cae56b771b3685087ec02eff7449f379

    SHA256

    dc6246a5ceea928d004ea04181d37300b37ff5a7ca27b33f2c57feac8e3eb042

    SHA512

    f2e923a550f8537d949284265f952b92237b786e4c04850ddca3c9d6bc5eba385f23a46dd8687ccc44dc56e74ce08498b693d2260081e50ce0efb0e6c7582715

  • memory/2644-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2644-1-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2644-2-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/2644-3-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2644-15-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2644-16-0x0000000002480000-0x000000000248F000-memory.dmp

    Filesize

    60KB

  • memory/2692-19-0x0000000000270000-0x0000000000276000-memory.dmp

    Filesize

    24KB

  • memory/2692-18-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB