Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:40

General

  • Target

    2024-01-25_e7fb8607ddc8db464294f6e6e0699189_cryptolocker.exe

  • Size

    148KB

  • MD5

    e7fb8607ddc8db464294f6e6e0699189

  • SHA1

    5f471569277efbae5621ca0d93cd32eb6b6b48a2

  • SHA256

    5c474ad42b81c52eb39151e3fdfd345865c4ee6bb23c16d41d21f65fbf9240af

  • SHA512

    68a4b3786ef4ccf6ba2da75bdc360c239d92e6bbdf3abf23c5b51ee5213e4f7ca99d2e9a53d142c7eed52058dd89abacb0234453602d5003486db3bb91053780

  • SSDEEP

    1536:V6QFElP6n+gMQMOtEvwDpjQGYQbxGYQbxGYQbPlooHPPFYfN:V6a+pOtEvwDpjt22M

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_e7fb8607ddc8db464294f6e6e0699189_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_e7fb8607ddc8db464294f6e6e0699189_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    148KB

    MD5

    55dfbaa67497091ede80f0f4b4c6e9b1

    SHA1

    d7c7b09bc7745cac5c5a74f6f6fa5a988b5df758

    SHA256

    1b7b6e712681cd59a0274592318859f484a9a3ec7e190b8a099cf16334f637f7

    SHA512

    41f94367f21af57e0814dccfa105739d8640242d3e32d29335f7e1e8657fcbce22d1587f5e99d7c246e841f365df1787549394dbb32eee4a83488aaf276c32ed

  • memory/2364-15-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/2724-0-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2724-1-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2724-2-0x0000000000610000-0x0000000000616000-memory.dmp
    Filesize

    24KB