Analysis

  • max time kernel
    132s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11/09/2024, 04:34

General

  • Target

    2024-09-11_cfbffd949b881883790d0b03ad860610_cryptolocker.exe

  • Size

    90KB

  • MD5

    cfbffd949b881883790d0b03ad860610

  • SHA1

    0a9b0b60f0382a988c21250ea4ce753774e0e787

  • SHA256

    571d83a6dcbd429d3986481716794ce92504e73ef2f3188e42433de5ef89a296

  • SHA512

    4cb932fa3fd443510433c4b42f24b3bef95d0de01b935c4176e61c07a118751b3c58ffa80668ebade2b0a8ada43f67fd4822707603c21fcd042a78f5c5ea7bf0

  • SSDEEP

    1536:n6QFElP6n+g9u9cvMOtEvwDpjYYTjipvF2bx1PQAi:n6a+1SEOtEvwDpjYYvQd2Pi

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-11_cfbffd949b881883790d0b03ad860610_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-11_cfbffd949b881883790d0b03ad860610_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2080

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          90KB

          MD5

          b47c21c9d60b936b829a34463a866320

          SHA1

          8ecb15fa263ee80b5cb6d690b6ba8a820f3e311b

          SHA256

          bec8e95ad267dcecbc62b55f6a41bb05feabea3b2fee7833d628b6d7c6afb43b

          SHA512

          958fbfa68755ab9b6f2966599dd1cea7e7b6a441ef64ed27818c2cde0908a17855cb8dc80c9cd2200a1212c156518e48e7f35f16f2621cbc65dc85f00f338c22

        • memory/2080-17-0x0000000000480000-0x0000000000486000-memory.dmp

          Filesize

          24KB

        • memory/2080-24-0x0000000000240000-0x0000000000246000-memory.dmp

          Filesize

          24KB

        • memory/2080-25-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2092-0-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2092-1-0x00000000001D0000-0x00000000001D6000-memory.dmp

          Filesize

          24KB

        • memory/2092-2-0x00000000001D0000-0x00000000001D6000-memory.dmp

          Filesize

          24KB

        • memory/2092-3-0x0000000000290000-0x0000000000296000-memory.dmp

          Filesize

          24KB

        • memory/2092-15-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB