Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 20:22

General

  • Target

    2024-02-12_d296d855d7ae94e23074395e09ca6896_cryptolocker.exe

  • Size

    31KB

  • MD5

    d296d855d7ae94e23074395e09ca6896

  • SHA1

    b5f2218e6339098ae35494fca629716fc8712fa6

  • SHA256

    eae9bb5437f20139e532ce842ed855440db14e80870ba95e0647af83b59dbd4e

  • SHA512

    c341b750a6b3c5d4f61f018840a1c175cc47123ffd816563c996d7c3b0915fe5ca892ad64e05286852dddf25107952ba593dcfbc6d9cc90fd1be290bfe1eef23

  • SSDEEP

    768:q0ZziOWwULueOSdE8tOOtEvwDpjeWaJIOc+jHv:q0zizzOSxMOtEvwDpj/ar1v

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_d296d855d7ae94e23074395e09ca6896_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_d296d855d7ae94e23074395e09ca6896_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    31KB

    MD5

    7406a6a49acb3c6de1de56a9449db788

    SHA1

    398b3ac2552878dd6c375c368339755e9a0a0911

    SHA256

    00ebf397032c94ba8ccea28b9695d7abc4476ed19a5f327146472cc8c02dd4bc

    SHA512

    1ba6d529a1ea31b706c073f2d11f3df55318eb783bf4da765c0906c6564ded274faa18345ca2f59e09b50f0cceda3f5ac698168a294c4259605886a654e0e370

  • memory/2664-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2664-18-0x0000000000330000-0x0000000000336000-memory.dmp

    Filesize

    24KB

  • memory/2664-19-0x0000000000300000-0x0000000000306000-memory.dmp

    Filesize

    24KB

  • memory/2664-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3040-1-0x0000000000440000-0x0000000000446000-memory.dmp

    Filesize

    24KB

  • memory/3040-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3040-3-0x0000000000440000-0x0000000000446000-memory.dmp

    Filesize

    24KB

  • memory/3040-2-0x0000000000470000-0x0000000000476000-memory.dmp

    Filesize

    24KB

  • memory/3040-14-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB