Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:48

General

  • Target

    2024-05-23_bd26509f4ecf02482f396725c85bf37f_cryptolocker.exe

  • Size

    52KB

  • MD5

    bd26509f4ecf02482f396725c85bf37f

  • SHA1

    cf9bd5c00f855ae7bc879430e4b805346592831f

  • SHA256

    d2549d689259f74723cc33f2238195c6664f5cbf4405a9b3b50f8f01569c9b82

  • SHA512

    90fae266a8737fdf62339ed73b95077ddd79cac284319c2a3cbe302e8596f3cc15a07c86c398eacd51ef3187c0dca6258d2c98b9802aada795cbcd4016a321d6

  • SSDEEP

    768:79inqyNR/QtOOtEvwDpjBK/rJ+Nw8qnTHGfSAW:79mqyNhQMOtEvwDpjBxe8GGfVW

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 3 IoCs
  • Detection of Cryptolocker Samples 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_bd26509f4ecf02482f396725c85bf37f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_bd26509f4ecf02482f396725c85bf37f_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3020

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    52KB

    MD5

    e6d2a732211b5fef197139d678c14c5a

    SHA1

    0059117af0fbef8b9331dbf2fe4b57eec30d2a1f

    SHA256

    39cc40c37e8d8bb98da02c882bf340710f5dfbd54f83400787769bb050f125e1

    SHA512

    de345162fe61c655d3042973990d4f33a0806dd7283bd4ef6f8f1bad76961d34afdbe72ee760bc2fa89c91112329ac892e1033ec102f582a7dad97700820a8e4

  • memory/1248-1-0x0000000000350000-0x0000000000356000-memory.dmp
    Filesize

    24KB

  • memory/1248-9-0x0000000000250000-0x0000000000256000-memory.dmp
    Filesize

    24KB

  • memory/1248-8-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/1248-0-0x0000000000250000-0x0000000000256000-memory.dmp
    Filesize

    24KB

  • memory/3020-15-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/3020-17-0x0000000000340000-0x0000000000346000-memory.dmp
    Filesize

    24KB

  • memory/3020-24-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB