Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:31

General

  • Target

    2024-04-27_56df5f047f1fee9a942219fd65a531cd_cryptolocker.exe

  • Size

    62KB

  • MD5

    56df5f047f1fee9a942219fd65a531cd

  • SHA1

    80dcb354334acb5e411cddfae6cc2b532f1fe527

  • SHA256

    eb780842f932c9bca73c93ea973a03819a1810b3f9d5622c1f89c5def168fa13

  • SHA512

    492db5e9864d33153c0d5abe48d39c75637767b1bad3014100149b0601e2d7cd01b502af59e7ad30a4752651e3586e8f31b470cde93880ce1b6515484537b13d

  • SSDEEP

    1536:qmbhXDmjr5MOtEvwDpj5cDtKkQZQRKb61vSbgtsi0:BbdDmjr+OtEvwDpjM89

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 3 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_56df5f047f1fee9a942219fd65a531cd_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_56df5f047f1fee9a942219fd65a531cd_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2104

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    62KB

    MD5

    db217db08481a0266fc25a7e503c616f

    SHA1

    21b56a96e2c354f334249447ed728cbc7333a34d

    SHA256

    368c4b669e643c5fdffc900a5c053dab31fa70de55b042877d21461315431d1a

    SHA512

    f85dbf81a755a278ae82b89db4f6372242e2550dfe90e60d8b035ef1b46307cdff27dc6d4e41dee70a1865b72f1987d377d23ed0c3f3983cf50270083e903171

  • memory/2104-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2104-26-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2104-19-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/2104-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2360-0-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2360-1-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2360-2-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2360-3-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB

  • memory/2360-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB