Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:34

General

  • Target

    2024-01-25_5b96ff759a2ffefb0926e2abca1997ad_cryptolocker.exe

  • Size

    61KB

  • MD5

    5b96ff759a2ffefb0926e2abca1997ad

  • SHA1

    833e537d8d1747d8e18ac3ea56a4999eba891359

  • SHA256

    d20f1fb84fc4293866e27461f65cbbe085e03bede03df5c633c0b43b13266848

  • SHA512

    a0b1afbddc3e5a4e63359f036a3a2512d8fe1106d1c90e6bc73cbc1126eb7c85163da654e65bc71cb1b92711f19869e5f82f9b7cfc1d17bd030def59e0b0fe9a

  • SSDEEP

    1536:V6QFElP6n+gMQMOtEvwDpjyaLccVCbmhk1:V6a+pOtEvwDpjvk

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_5b96ff759a2ffefb0926e2abca1997ad_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_5b96ff759a2ffefb0926e2abca1997ad_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    61KB

    MD5

    ec6eb6671b702719e56e2ff4525d53fc

    SHA1

    d6ab9640f46f5786ebb2b09bda7fd44f8a3edf32

    SHA256

    52dd2abf7787bc48fa4bbbfa31e603ba0de6eee2e6e7fcb5a40fbe22a48e417d

    SHA512

    c9a5102b0e2803abf3d2ebe9c1079c292db322d44d424a8a191ff8b94a22983e6cdd381c115a6901955fbd552b400263a0f04426428a5f93afb871eea919695f

  • memory/2656-15-0x0000000000210000-0x0000000000216000-memory.dmp
    Filesize

    24KB

  • memory/2656-22-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/3056-0-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/3056-1-0x00000000004C0000-0x00000000004C6000-memory.dmp
    Filesize

    24KB

  • memory/3056-6-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB