Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-09-2024 12:30

General

  • Target

    2024-09-05_5ab35b8dffa76763b79c80a8240002ea_cryptolocker.exe

  • Size

    68KB

  • MD5

    5ab35b8dffa76763b79c80a8240002ea

  • SHA1

    5bf3c81fee0430f218f08b014177da172a2f1380

  • SHA256

    a84d739a546432e9df38a8ee2f38968ba5ebf925e4b56afd845945706a6af0db

  • SHA512

    fd4c27ab6318579d6f3451b15e04c3ecd90203f6c037a003a46e202db9a4d3a40601898ef981859d351821eacf07703a5b9d62b243daddea136faa7190705740

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYibAoQRZ:1nK6a+qdOOtEvwDpjU

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-05_5ab35b8dffa76763b79c80a8240002ea_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-05_5ab35b8dffa76763b79c80a8240002ea_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    69KB

    MD5

    ffd840b48bb620573e914d2f6b7c2010

    SHA1

    cf0b08fe767673fdeeef3328db16161396ca5374

    SHA256

    f6bec8bd324db8b08d7207bd56ef1df5efb47af6c692688731fb65594760cefd

    SHA512

    1205acdc945d958a7464e1b90233cc449c1b4cdd09f44cbefd18a33716ae610c01fddfbb846bf73f7972e9ee747838d57df416bd473fc1d784891b7844403bde

  • memory/2116-16-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2116-18-0x0000000000270000-0x0000000000276000-memory.dmp

    Filesize

    24KB

  • memory/2116-25-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2116-26-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2260-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2260-1-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2260-2-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2260-3-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/2260-15-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB