Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 07:28

General

  • Target

    2024-09-28_1d1e3e7ef1ca951706d2ca6b06523b23_cryptolocker.exe

  • Size

    90KB

  • MD5

    1d1e3e7ef1ca951706d2ca6b06523b23

  • SHA1

    fb1c8ee864f32703b20f75f2bb697bcbe218a13f

  • SHA256

    96d715c246f4b5ec5bf8b860adf0d7ffb6bacdced71eb776718f30b91f313f28

  • SHA512

    ad1e95ddaba3d6b06ac62877b0274fa76690d4efb836f377dac5c210dfe70c0b462bc22eff44e0c867f8c414baa62e9dea4e276559a48b48aa2f99be899b1cc7

  • SSDEEP

    1536:n6QFElP6n+g9u9cvMOtEvwDpjYYTjipvF2bx1PQAl:n6a+1SEOtEvwDpjYYvQd2Pl

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-28_1d1e3e7ef1ca951706d2ca6b06523b23_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-28_1d1e3e7ef1ca951706d2ca6b06523b23_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2332

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    90KB

    MD5

    1e4a10db0aed1ad2bd143bf70dc44889

    SHA1

    87ccf42b3b1f824d82832a9aefe9e9917ea4ddff

    SHA256

    0454a719d14700a0d8f384e2046a9f9d12e4339cfffa6912544725793ac16b61

    SHA512

    2b430bbf2b17be748714223a941d319a06c815f2974ab1b744f67a0e04366a29271807b3608086ba5448eb21b84e2e5e5c56cce11f3a5266c07dd814dc3edd4e

  • memory/1096-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1096-1-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB

  • memory/1096-2-0x00000000001C0000-0x00000000001C6000-memory.dmp

    Filesize

    24KB

  • memory/1096-3-0x00000000003F0000-0x00000000003F6000-memory.dmp

    Filesize

    24KB

  • memory/1096-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2332-24-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2332-17-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/2332-25-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB