Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 10:22

General

  • Target

    2024-09-19_3170f811bdf996cbb397f1717ed1ade9_cryptolocker.exe

  • Size

    67KB

  • MD5

    3170f811bdf996cbb397f1717ed1ade9

  • SHA1

    d5943ad8f2a51ff8f6a7dece16d4b5a5af29907a

  • SHA256

    aebff2e3a0c1da5f0ab9e08b973a51c237345c7b289c51d91340aa1ef0bef5e4

  • SHA512

    7fb4e814923521d9ae8f8c71d019e1f8025ad8c35f8c09ce96a8e899d3c8ec37600485e0681f10149afb4098955c5b247ffc33ea163fc79d03bcc6cf9fca0ce0

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYZ8xDyfi:1nK6a+qdOOtEvwDpj9

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-19_3170f811bdf996cbb397f1717ed1ade9_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-19_3170f811bdf996cbb397f1717ed1ade9_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    67KB

    MD5

    a5851cd04e7be6005ca300352b7884a7

    SHA1

    774d916b55d1b3cfba23e082d2dd10e0891602da

    SHA256

    1ee7ef292a320fefaa0fff9d7c220627b420ad1ce689bf034107521e0b791d57

    SHA512

    7dcd8de2dfeb6607661f288a5cd8e79ba7f96e3b951c38c5bae3550e185cbd48174c52b315c43cd05bb2ad16c9b4c677bc816e907ff1eeb09d7d06079868d624

  • memory/2824-17-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2824-26-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2824-19-0x0000000000370000-0x0000000000376000-memory.dmp

    Filesize

    24KB

  • memory/2824-27-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2888-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2888-1-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB

  • memory/2888-2-0x0000000000270000-0x0000000000276000-memory.dmp

    Filesize

    24KB

  • memory/2888-9-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB

  • memory/2888-14-0x0000000001E60000-0x0000000001E70000-memory.dmp

    Filesize

    64KB

  • memory/2888-16-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB