Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:53

General

  • Target

    2024-01-25_e808848df442092b95588e87ef9efa4a_cryptolocker.exe

  • Size

    55KB

  • MD5

    e808848df442092b95588e87ef9efa4a

  • SHA1

    e6920d3dcd9923200ebb68a147bfa28cad4685a1

  • SHA256

    b032924481cd9bb1ca878c3ba08464f6149dc3223c6ae8aa93024261334faf12

  • SHA512

    f25bdb57ab83b3fbb04828f72b21ef8e40b1849fe93436ae50cf696e78018fe361eea21937c976bad3edb142a104a2a003fb5687d44dee4ebe0c66a13317d7a8

  • SSDEEP

    768:79inqyNR/QtOOtEvwDpjBK/iVTab3GRuv3VylsPxAN:79mqyNhQMOtEvwDpjBPY7xv3gy5+

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_e808848df442092b95588e87ef9efa4a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_e808848df442092b95588e87ef9efa4a_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    55KB

    MD5

    4eb41b0601130d9586beeaeaf3ecd031

    SHA1

    f518d9fe0dd3773c082c252f3ec882a77d00bdd8

    SHA256

    cebffc61fb82ebdfad52c92b53b7dd130ae926ee775bbaed1cd2cf91843235ab

    SHA512

    968f6fef5b51bbe7c5ad30975cf1937cae01055eedeb43d92ad3de3e1e104d73698d0bfea46a059815a3ae7305cfaf703979a772c56211c7dd9282a10005d221

  • memory/2640-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2640-1-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2640-2-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2640-3-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/2640-15-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2696-18-0x0000000000270000-0x0000000000276000-memory.dmp
    Filesize

    24KB

  • memory/2696-19-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2696-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB