Analysis

  • max time kernel
    141s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    20/11/2024, 03:40

General

  • Target

    2024-11-20_ed554618ea79aac7ee409d66bf98b3c9_cryptolocker.exe

  • Size

    36KB

  • MD5

    ed554618ea79aac7ee409d66bf98b3c9

  • SHA1

    2fd69a212e6cdde49f7538b4306b318a57324498

  • SHA256

    b7b07e4942f4bc4ddfc5ef81b81fbe178b735fc4786e06f73ef90270b64b8f8e

  • SHA512

    2f45e6c6f65a22595eb4c3767ba686717b15b6e157794547f57f7acc0b2535498c3b8a6ceb3415ea8975eeaa9a2f9fd6b3183a6e619a23b2b954cbd926731137

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITr:qDdFJy3QMOtEvwDpjjWMl7Tr

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-11-20_ed554618ea79aac7ee409d66bf98b3c9_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-11-20_ed554618ea79aac7ee409d66bf98b3c9_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    36KB

    MD5

    859db113806570a3741d204aa039a82f

    SHA1

    daedc6c5d55650a9f90dc00e9491a05c6d24991d

    SHA256

    0d7def03c16dc5ed1cca24de95278c488de94a9391ea39e4ec51ec5127ad62c4

    SHA512

    c75fd0f4f2b7d5aec76495bc7e56af354358983804aa1e4c7f806f35299cc01b601efa238efe66d9ada52a9f9d5f551f0a67f51bbfd3879da5ee1ea3fcda1b64

  • memory/1796-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1796-18-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/1796-19-0x0000000000470000-0x0000000000476000-memory.dmp

    Filesize

    24KB

  • memory/1796-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2408-1-0x00000000003F0000-0x00000000003F6000-memory.dmp

    Filesize

    24KB

  • memory/2408-0-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB

  • memory/2408-9-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB

  • memory/2408-8-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB