Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    03-09-2024 04:22

General

  • Target

    2024-09-03_6c6175bb43a9c5c20e316a3212793558_cryptolocker.exe

  • Size

    92KB

  • MD5

    6c6175bb43a9c5c20e316a3212793558

  • SHA1

    1e1a9e53196802d4cdd81c69ca06f2f990f2664a

  • SHA256

    9919d30d8bfea039f051006d40310833cbc62e2dd887d40d294320859504982a

  • SHA512

    028e916b4d921d3d60a3633fba455a0b96acd36c2e6eb229abad23a03e1417cf30ca3ec06da5dc2f64d36a55f81258df4dc63ebe13013570a43af769b58db5e5

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgdd7:AnBdOOtEvwDpj6zf

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-03_6c6175bb43a9c5c20e316a3212793558_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-03_6c6175bb43a9c5c20e316a3212793558_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1300

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    92KB

    MD5

    75212e72b3df8faf4029e68c178b9a7d

    SHA1

    682e47851c4a3a5e8ba0dd0cb5d2ed9338b39196

    SHA256

    f79458112e03cbfd8636fe390897c66fe0b0ca8fbda8502aca22036259be7df8

    SHA512

    0066e347869e9739852994f6eb716b35c468c9943b117f3e155e99cd87b46c39b3bb6eebdbfd4b3b84509884441b62ddf70bd20f9a6419d76c4c0007f4a7c289

  • memory/1300-20-0x0000000000490000-0x0000000000496000-memory.dmp

    Filesize

    24KB

  • memory/1300-19-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/1300-27-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2476-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2476-3-0x0000000000480000-0x0000000000486000-memory.dmp

    Filesize

    24KB

  • memory/2476-2-0x0000000000450000-0x0000000000456000-memory.dmp

    Filesize

    24KB

  • memory/2476-1-0x0000000000450000-0x0000000000456000-memory.dmp

    Filesize

    24KB

  • memory/2476-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2476-15-0x0000000002480000-0x000000000248F000-memory.dmp

    Filesize

    60KB