Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:55

General

  • Target

    2024-02-12_e8b921cd3e6d6e2fbd48e147273e995a_cryptolocker.exe

  • Size

    43KB

  • MD5

    e8b921cd3e6d6e2fbd48e147273e995a

  • SHA1

    4394461a8599bc4a27d0befe369bcf684caf37dc

  • SHA256

    816b4f5dcc3e73624909d1349c482e83e297b72f8c7659c46a2ef279b22d80c3

  • SHA512

    2f51100b18e3233b0ad0f54a566f0d07cab1c836b172718e82af902fa7b79128b59d2aebeb9b132cdf2b23d432dc3614fc2194a24954a3aef0aa554cd59cd75a

  • SSDEEP

    768:79inqyNR/QtOOtEvwDpjBKccJVODvccwX:79mqyNhQMOtEvwDpjBzck1o

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_e8b921cd3e6d6e2fbd48e147273e995a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_e8b921cd3e6d6e2fbd48e147273e995a_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    43KB

    MD5

    90191be8413dda92be3216290b736375

    SHA1

    c47b7a721806429c8c050a0ac72fd05e5375e964

    SHA256

    1b6049622ea881576556a45b886a70590d69fe9552711d555434ad712aa2c76e

    SHA512

    53202d0d460e565374d12cc08b9385b6e437f934d500f185956b82b9d2b0e99ba4280a54ee9aad2723507cd904dc502b64babf6e6ca2b72807e5d73aab5be37c

  • memory/1768-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1768-1-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB

  • memory/1768-2-0x0000000000270000-0x0000000000276000-memory.dmp

    Filesize

    24KB

  • memory/1768-9-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB

  • memory/1768-16-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1768-15-0x0000000002700000-0x000000000270F000-memory.dmp

    Filesize

    60KB

  • memory/2404-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2404-19-0x00000000002F0000-0x00000000002F6000-memory.dmp

    Filesize

    24KB

  • memory/2404-21-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB