Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 19:44

General

  • Target

    2024-02-12_0b35d54aa4eabe8c392c31ff6ab95a52_cryptolocker.exe

  • Size

    54KB

  • MD5

    0b35d54aa4eabe8c392c31ff6ab95a52

  • SHA1

    f5994e935eac3667bceea51323703a18d00bcacc

  • SHA256

    0bdb735ca7db2cea0e6c3c91f6b84497e1ff90691b857226e2bf13600efcf1fa

  • SHA512

    9f203b084c647fcac02ea96f94cf3b435fdf125a86051167a7b4a888d3c1bcaacd439f3b88396c1dd7e055904c9cf3eb90e3d6f61f8a098662363544b6269708

  • SSDEEP

    768:79inqyNR/QtOOtEvwDpjBK/iVTab3GRuv3VylSV/CdMFa:79mqyNhQMOtEvwDpjBPY7xv3g8ZFa

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_0b35d54aa4eabe8c392c31ff6ab95a52_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_0b35d54aa4eabe8c392c31ff6ab95a52_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    54KB

    MD5

    62378d703fb5d8e9e1c83f60bceaaa2c

    SHA1

    6c3abcc6f00414275135fa35e61dccb200587dd3

    SHA256

    932650c61224bf7a5abbb3e7f628421d58ad89d1f5f94dcedbffdc29e81f4bf9

    SHA512

    19b3afbb52bd7f897891227e2acb6c642ab6cfcbe7c004da17279b29c72a7946283346821272cb059123cd25b4b22974ac853174bc5d891d18b73075d378c1bf

  • memory/2488-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2488-1-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2488-2-0x0000000000270000-0x0000000000276000-memory.dmp

    Filesize

    24KB

  • memory/2488-4-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2488-15-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2488-13-0x0000000002800000-0x000000000280F000-memory.dmp

    Filesize

    60KB

  • memory/2672-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2672-19-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB