Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:54

General

  • Target

    2024-02-12_e5a55d1a1176a509b8df6219f6a754ec_cryptolocker.exe

  • Size

    37KB

  • MD5

    e5a55d1a1176a509b8df6219f6a754ec

  • SHA1

    0fa67cc7160ee949289ca757af9c13ebe8f17826

  • SHA256

    3af67795d981618e9d5623e15d86aff022c545c7814b6a40d3313809b104f8d3

  • SHA512

    a1339cbcf23a98a98e4f7518de6b474773aebd8c3c9ce2d7bedd738044034fa73d252e5c3db8e6c347c7499ae504aaa043ca91422366bd577f3aa1fa15208ecb

  • SSDEEP

    768:wHGGaSawqnwjRQ6ESlmFOsPoOdQtOOtEvwDpjm6WaJIOc+UPPEkLUK:YGzl5wjRQBBOsP1QMOtEvwDpjgarrkL9

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_e5a55d1a1176a509b8df6219f6a754ec_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_e5a55d1a1176a509b8df6219f6a754ec_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    37KB

    MD5

    323f19aeca15936427239323cdc74c2e

    SHA1

    971ed20edd9877603cbfc0da0c6e8ac39567f3aa

    SHA256

    bb1965d6ea2bb42f23e4bef5bdd3e576e0aa18b7ae005b93fdf5dfea5fe4617c

    SHA512

    7f71c8e71432bb9c09d650fb16201c006924f06902aa6215c61f48f9a66c1b3afc7de8722f3399324e704c69f2929778edfbcd7825646edc380cd7f6ac9597de

  • memory/1752-0-0x0000000000500000-0x000000000050B000-memory.dmp

    Filesize

    44KB

  • memory/1752-1-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1752-3-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1752-2-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/1752-15-0x0000000000500000-0x000000000050B000-memory.dmp

    Filesize

    44KB

  • memory/2804-16-0x0000000000500000-0x000000000050B000-memory.dmp

    Filesize

    44KB

  • memory/2804-18-0x0000000000370000-0x0000000000376000-memory.dmp

    Filesize

    24KB