Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:57

General

  • Target

    2024-05-23_e9a9895cfa5163c9bf3809e0167995d0_cryptolocker.exe

  • Size

    64KB

  • MD5

    e9a9895cfa5163c9bf3809e0167995d0

  • SHA1

    3446d1502a26c99c9affef6c6ccbdf0149b19a4d

  • SHA256

    50769b00ee54ec3bb96da0cddfe74a1feaef518816061a0fe55c7e20191aa351

  • SHA512

    6f7cc32ca5b42804c1a82162eee5f66072a23eb2e2af1683fff1398105a0158c88691614c3f681a80d4eb77767c557188c0ea3f6fc703b90fe5af60aee8493af

  • SSDEEP

    1536:qmbhXDmjr5MOtEvwDpj5cDtKkQZQRKb61vSbgtsiv:BbdDmjr+OtEvwDpjM8q

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 3 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_e9a9895cfa5163c9bf3809e0167995d0_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_e9a9895cfa5163c9bf3809e0167995d0_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    64KB

    MD5

    0f42d185936258c4dbb34aa0e51fb627

    SHA1

    0a979eaaf4eb9c047598f03a0ca1ce567c87b3b3

    SHA256

    836afa9a9aa1ea8a59b4db2ac92236a96aa713185c5696aa46b3a66af95db337

    SHA512

    a870e7f713280cd24325197a6dca6b25b7ea8490debbb4725385b3045992820558b1c6080dfcaa77e65d5714db476287660693a5393df7c22ea7c4b0dbc5b220

  • memory/1092-26-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/1092-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1092-19-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB

  • memory/1092-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2364-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2364-1-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2364-2-0x00000000002A0000-0x00000000002A6000-memory.dmp
    Filesize

    24KB

  • memory/2364-9-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2364-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB