Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:24

General

  • Target

    2024-05-22_1d7631a729511730d42c5d31b6d05076_cryptolocker.exe

  • Size

    47KB

  • MD5

    1d7631a729511730d42c5d31b6d05076

  • SHA1

    2d4426fc3d0a2a6db482062af30259463910397c

  • SHA256

    88b797df1e8f54474ae2b90552ed0cdf06331f8e1586713ed738677466f7d4b4

  • SHA512

    8296a592bc4d467f9b920614210ec7fe9f0f3c69bd2e0ba74c07e9d8e0053fefcdf82aa14c5739669f375ff39053b8859dee0282601eddd50bac3cde033bf97c

  • SSDEEP

    768:P6LsoVEeegiZPvEhHSP+gp/QtOOtEvwDpjBBMLZdzuqpXsiE8Wq/DpkcI:P6Q0ElP6G+gJQMOtEvwDpjB8WMlfI

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_1d7631a729511730d42c5d31b6d05076_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_1d7631a729511730d42c5d31b6d05076_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2024

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    47KB

    MD5

    1df1b9acc08a1b0c287970cf86016bf0

    SHA1

    94f646ea7b1ccacf1c8231792097cba5aed26267

    SHA256

    b44b39f2dd5aa2f15cb59b39d4e7a911b9e891d85777c465bd1d2593b2109e20

    SHA512

    789d5e7f91062f7a6316a821e802744054e5b28de1110fb187ee1e85d6f301a14c38a1ff43c7c61699cff3a72fb372888e24c5bf0dd952ecc0af65bf2a44589e

  • memory/1740-0-0x0000000000500000-0x000000000050B000-memory.dmp
    Filesize

    44KB

  • memory/1740-1-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/1740-2-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/1740-9-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/1740-13-0x0000000000680000-0x000000000068B000-memory.dmp
    Filesize

    44KB

  • memory/1740-16-0x0000000000500000-0x000000000050B000-memory.dmp
    Filesize

    44KB

  • memory/2024-17-0x0000000000500000-0x000000000050B000-memory.dmp
    Filesize

    44KB

  • memory/2024-19-0x00000000003D0000-0x00000000003D6000-memory.dmp
    Filesize

    24KB

  • memory/2024-26-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2024-27-0x0000000000500000-0x000000000050B000-memory.dmp
    Filesize

    44KB