Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:55

General

  • Target

    2024-01-25_ea55caa34f65fb5d32d43d2aa742b049_cryptolocker.exe

  • Size

    97KB

  • MD5

    ea55caa34f65fb5d32d43d2aa742b049

  • SHA1

    49f9716f772dc07b6107f61d7bd293f97ba736fe

  • SHA256

    4d43da5733c7fab938d1d95a8fcfaab37da6c9206a92d8c57cdb9a402e02ae91

  • SHA512

    cc62b2d3c24f839832111de42c50fc9a9f7d99caf2eafdbbad8cea4d0caae8cb07b9b7c592bc42c48671b390cf8d5847c3273598214a15a2ff13b17090260939

  • SSDEEP

    1536:26QFElP6n+gBQMOtEvwDpjQGYQbN/PKwNCJz:26a+2OtEvwDpjtzi

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_ea55caa34f65fb5d32d43d2aa742b049_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_ea55caa34f65fb5d32d43d2aa742b049_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    97KB

    MD5

    d0cb2c4567e1dfb213ab1c262483d639

    SHA1

    bdeea85c81eabdbf66d7913e551b901af7c4fc52

    SHA256

    31aa8fc507ea3ac1129e90295d9c9e252ec4b67184b3ec9d3e6ad724497f560b

    SHA512

    6790225bf8d306e7f2fe457cbdb4629c302c1c4105191056819ca5280f4a10d72e26b1655bbd6aff9e4fb9d4ae7d01ca28494167661038723085bb258eb70e35

  • memory/2108-16-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2108-15-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/2148-0-0x0000000000360000-0x0000000000366000-memory.dmp
    Filesize

    24KB

  • memory/2148-2-0x0000000000360000-0x0000000000366000-memory.dmp
    Filesize

    24KB

  • memory/2148-1-0x00000000003A0000-0x00000000003A6000-memory.dmp
    Filesize

    24KB