Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    23-08-2024 08:22

General

  • Target

    2024-08-23_1590880c2a4a1e285f165251157efc79_cryptolocker.exe

  • Size

    39KB

  • MD5

    1590880c2a4a1e285f165251157efc79

  • SHA1

    6699c4ba603ecabf26298f364a6f5978b566a516

  • SHA256

    bda67d7f14b053628cfba9b86bc4df7351a98867658f263057e9e6fcda0a8faa

  • SHA512

    4d7cad385da0d7c9e5d4b590a7d84dc9578fe0b43d2ed96100687f98ab2b668774dd1c2f4c73f61cdd961a8abac7f8c9765fdbfca7689061f926c1afb20fe327

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITP:qDdFJy3QMOtEvwDpjjWMl7TP

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-08-23_1590880c2a4a1e285f165251157efc79_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-08-23_1590880c2a4a1e285f165251157efc79_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    39KB

    MD5

    c46166489b0804f4df329a2a663a8d70

    SHA1

    512931f6c63d264c6b44d1d6ebefee5fd5e955a1

    SHA256

    05f78eeb2a171589a54cdd3cce1a403cd818892393b57c209dc4bff21b12a9c8

    SHA512

    d035faa6e9f903a59e22bba6f66968c1b52708a3ed7f9fc30122684a4859cf5514a452e22004b4d5ca02a6a90341897d9d43f9744bae7d50cacdabda092ab777

  • memory/1356-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1356-8-0x0000000000300000-0x0000000000306000-memory.dmp

    Filesize

    24KB

  • memory/1356-2-0x0000000000490000-0x0000000000496000-memory.dmp

    Filesize

    24KB

  • memory/1356-1-0x0000000000300000-0x0000000000306000-memory.dmp

    Filesize

    24KB

  • memory/1356-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2700-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2700-26-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/2700-19-0x0000000000460000-0x0000000000466000-memory.dmp

    Filesize

    24KB

  • memory/2700-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB