Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:36

General

  • Target

    2024-05-22_83d8bdf74e1eecfb42caa1c8cc91d1cf_cryptolocker.exe

  • Size

    76KB

  • MD5

    83d8bdf74e1eecfb42caa1c8cc91d1cf

  • SHA1

    a374141cdcd17aa260ecee96727efbb5ba8bed28

  • SHA256

    ba3383d920dbc96e8d35a477a516d22ccf47a1649fd1db3c26423ef878aa982d

  • SHA512

    624f14c7c7b7f513717d5392934aa482980c7ec78973cdfd4faaacda572eebf795f95aef2fe08cdf33db99ac79da23a9c49c0fa3f4f37d9fdea107d52cf13d36

  • SSDEEP

    1536:X6QFElP6n+gJQMOtEvwDpjBZYTjipvF2bx1rHsoLkY:X6a+SOtEvwDpjBZYvQd2P

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_83d8bdf74e1eecfb42caa1c8cc91d1cf_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_83d8bdf74e1eecfb42caa1c8cc91d1cf_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1808

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    76KB

    MD5

    e6d8f74f6a17203d90f3b6881df90bb6

    SHA1

    7aebb13ad15355be835955cd7106688785166a52

    SHA256

    a6ea3162e8ad23e7202ecf0c1922e7c1cda120980e5e483244d4efc95c6ce2ad

    SHA512

    d308205e2027775bb938b1b95ec38a284455ba9e94b5f0c78aa33db7bc7b6750ea02fdbc1afa00711db05d943e3967aa0df23d99eaa51578fa1465623c43a4d2

  • memory/848-0-0x0000000000330000-0x0000000000336000-memory.dmp
    Filesize

    24KB

  • memory/848-1-0x0000000000470000-0x0000000000476000-memory.dmp
    Filesize

    24KB

  • memory/848-8-0x0000000000330000-0x0000000000336000-memory.dmp
    Filesize

    24KB

  • memory/1808-22-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/1808-15-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB