Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:40

General

  • Target

    2024-02-12_7997c80077d64b9bb2ea6c588addf632_cryptolocker.exe

  • Size

    51KB

  • MD5

    7997c80077d64b9bb2ea6c588addf632

  • SHA1

    09db4addbc4f6e4cf683f5cd2955c125307193ee

  • SHA256

    d30df85761a801cb765852837551e585e7e8b9365ba60113d5bb7643e0697a14

  • SHA512

    dce31b51b409323f42d6958f07a08cb3fe5dcf999b77713b4c913bfe4ba965362935aebc1df397474553b84c96ce0ce27827c590c4d0d83a38e9850254aeb935

  • SSDEEP

    1536:V6QFElP6n+gMQMOtEvwDpjeJQ7pojaklx:V6a+pOtEvwDpjq

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_7997c80077d64b9bb2ea6c588addf632_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_7997c80077d64b9bb2ea6c588addf632_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    52KB

    MD5

    815d72186efcb44af41aca29079836dc

    SHA1

    13763f9460c5d211e5d39936c2a0f73321e2af94

    SHA256

    197eaeaa1ac0bd345b5c1c3482871d9a914e56cdb86e08dd2fab8d6f135f8e29

    SHA512

    86668ab5a17da9a89824efe563a7b325f1fae9c254ab70d16ea56422c97e06c345f88719ed978001508b5acdea6236c4ace200f2c733349ee7f70e709a823385

  • memory/2532-0-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2532-1-0x00000000002F0000-0x00000000002F6000-memory.dmp

    Filesize

    24KB

  • memory/2532-4-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2700-15-0x0000000000300000-0x0000000000306000-memory.dmp

    Filesize

    24KB

  • memory/2700-17-0x00000000002D0000-0x00000000002D6000-memory.dmp

    Filesize

    24KB