Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    05-09-2024 12:14

General

  • Target

    2024-09-05_b6739e0c959ce94e953c648c5f46b129_cryptolocker.exe

  • Size

    40KB

  • MD5

    b6739e0c959ce94e953c648c5f46b129

  • SHA1

    d9fc8aacb18d678a285a79cfbb55ace7bad426b7

  • SHA256

    86d8bb9340ff4ec3dc8e435009e20802bee946a376015a9a7abfe2fc7eb02679

  • SHA512

    eed7386955df2b07e35660c873c2d865d8e1ddea8f09432fba09b1a9b41a66289fe4c99d7cd5438a33b7f2dc9be30ac7b17d3340ccedd0f2ac2e208e458da795

  • SSDEEP

    768:qTVbxjgQNQXtckstOOtEvwDpjAaD3TUogs/VXpAPWRin:qTJu9cvMOtEvwDpjppVXzRi

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-05_b6739e0c959ce94e953c648c5f46b129_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-05_b6739e0c959ce94e953c648c5f46b129_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    40KB

    MD5

    564c272dbdd4ee464798a231b5ba64a0

    SHA1

    148d8093a217fbe31594ada91f7ddeed3dd6368a

    SHA256

    529b7b5a036e85976dc075d66ab0dd675034f8baf588da3624167057ca01aab9

    SHA512

    8e2e341c165dd18be20ffbc162fe4a7433bd1e5a4bfd8d1e090793e79d707a3010a132710b1648f6b1dc2eb70e35276c0c52b05d9d7e2c8417f60d4653aa3618

  • memory/2380-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2380-2-0x0000000000360000-0x0000000000366000-memory.dmp

    Filesize

    24KB

  • memory/2380-1-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/2380-9-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/2380-13-0x00000000023A0000-0x00000000023AF000-memory.dmp

    Filesize

    60KB

  • memory/2380-16-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2448-18-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2448-27-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2448-20-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/2448-28-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB