Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 20:20

General

  • Target

    2024-02-12_ca8125d134368e8425615af217810053_cryptolocker.exe

  • Size

    45KB

  • MD5

    ca8125d134368e8425615af217810053

  • SHA1

    faccaa28a06e97f2a54766936943dcaa8181522f

  • SHA256

    31985fdc1d83abf62161b15fe814e6698326dfac59fb583695c43b240e7e8079

  • SHA512

    2702863fd682d4f9f78d7b96472d6e49bf26b4c75619527f72cf0eef0bc4eec566ee72c9a512984a86e59db10cb783110e80baf3ac9794a9e76bd716ecd0fcd2

  • SSDEEP

    768:V6LsoEEeegiZPvEhHSG+gDYQtOOtEvwDpj/MLaHaMMm2X3rtLSvI:V6QFElP6n+gMQMOtEvwDpjyaHaXvOvI

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_ca8125d134368e8425615af217810053_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_ca8125d134368e8425615af217810053_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    45KB

    MD5

    5f9f17d5d680631da06e214f1178dac3

    SHA1

    927558b5bf75ace3ee60c53385d3acbc6e0d8610

    SHA256

    c35e78ba3808e87631bce149da1b4a363daed7100c70bd304937b86e0952d61c

    SHA512

    f7f7483953b63c13bf0a424562fbe2a9efd6da43218add75fba2da17bf40be37f25ae4a622346788a95f6aa8dda0c5637c3fdd9e723d4d2deb8c9a5cf26617f1

  • memory/1268-0-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1268-2-0x0000000000600000-0x0000000000606000-memory.dmp

    Filesize

    24KB

  • memory/1268-1-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2688-22-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/2688-15-0x0000000000450000-0x0000000000456000-memory.dmp

    Filesize

    24KB