Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:27

General

  • Target

    2024-01-25_450601f8359a2cee2c55c38f7cc23e7f_cryptolocker.exe

  • Size

    50KB

  • MD5

    450601f8359a2cee2c55c38f7cc23e7f

  • SHA1

    96a0fbacdc1c2a8220340093fd71609ae8697e97

  • SHA256

    1fe8745e4faedfd8b0b0fd33183ab826c0ff94b2b44e937f3c2d883fb39bb028

  • SHA512

    61c2ffea1870c23b46a6018659dac943912327ae0460abe833e84389abb75f72d22fce54d5ea5fe917554cb3b532b70b96b758921e4e80c96da83fac6e164623

  • SSDEEP

    768:79inqyNR/QtOOtEvwDpjBK/rJ+Nw8qn8pKIR2:79mqyNhQMOtEvwDpjBxe8TpXR2

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_450601f8359a2cee2c55c38f7cc23e7f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_450601f8359a2cee2c55c38f7cc23e7f_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    50KB

    MD5

    29dcf866afe93b618a26c5143727afc2

    SHA1

    f7f0aa1fcc01cf33438c617a40bf7dbd35579577

    SHA256

    c19b3de2accfdce33ac5ffbfca39cd49239db9b80485895c26b89b32436eea5b

    SHA512

    7de6106929826ec4541df5e4df422b935481af564394847b374b351abe26f7acd79edad962bb7038156beef1be0a6e20d45c08ef013ca9545767eca97c599fe3

  • memory/2248-1-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2248-2-0x0000000000470000-0x0000000000476000-memory.dmp
    Filesize

    24KB

  • memory/2248-3-0x0000000000430000-0x0000000000436000-memory.dmp
    Filesize

    24KB

  • memory/2248-0-0x0000000000430000-0x0000000000436000-memory.dmp
    Filesize

    24KB

  • memory/2248-15-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2248-13-0x00000000006E0000-0x00000000006EF000-memory.dmp
    Filesize

    60KB

  • memory/2264-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2264-24-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB