Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 20:20

General

  • Target

    2024-02-12_cc6ded129f4a2112d3872e5ed64dbc5e_cryptolocker.exe

  • Size

    56KB

  • MD5

    cc6ded129f4a2112d3872e5ed64dbc5e

  • SHA1

    8ba8a1a88536126d4c73371453ed61b5c4986c46

  • SHA256

    ac580a9f56f53c50e89ce074d2593ddb5feaf06763e4fbb381b58ca484f15dfb

  • SHA512

    98cb53efabd2d769ceedfe27b160637a7918dab66da242486c02e481fe055d574fa89846c8d78c8a9c1758728265e58c2cfad4ce7ad2e81a5fdc66b90c47f726

  • SSDEEP

    1536:qmbhXDmjr5MOtEvwDpj5cDtKkQZQRKb61l:BbdDmjr+OtEvwDpjMz

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 3 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_cc6ded129f4a2112d3872e5ed64dbc5e_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_cc6ded129f4a2112d3872e5ed64dbc5e_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2236

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    57KB

    MD5

    1f3df8f49e0df37b6836dd23dbccd5b1

    SHA1

    f72e11f2e7188d3c221964e3e5084bff6ce7320b

    SHA256

    c9241331f655e9749919d2b4da1fe41c81d8bb1a284f2260b600f898b3e20ba0

    SHA512

    6407e6baebaba9d1e35e83f7cfd6121e5ce0b355ad8d9dc2c0995fef9330d19de3f6d5d34c3af9106e01433e80285209bf3c0d456b1a6817ee001e64dcc11a2d

  • memory/2236-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2236-19-0x0000000000360000-0x0000000000366000-memory.dmp

    Filesize

    24KB

  • memory/2236-21-0x00000000002B0000-0x00000000002B6000-memory.dmp

    Filesize

    24KB

  • memory/2236-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3044-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3044-1-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB

  • memory/3044-3-0x00000000003E0000-0x00000000003E6000-memory.dmp

    Filesize

    24KB

  • memory/3044-2-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB

  • memory/3044-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3044-14-0x0000000002800000-0x0000000002810000-memory.dmp

    Filesize

    64KB