Analysis

  • max time kernel
    132s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2024 02:30

General

  • Target

    2024-10-06_34bdbb3ab30e3ee61611a4faf4c06e9a_cryptolocker.exe

  • Size

    91KB

  • MD5

    34bdbb3ab30e3ee61611a4faf4c06e9a

  • SHA1

    2e23b1284184311983bc91037574be198d7af73a

  • SHA256

    c96e0d2cff3dfcab993ef97d3c9a933774955e7cc9839db6e1f1c9abb1b0531f

  • SHA512

    91517f193f171ce41eec27d52ba3c0c1a116dac0ca5ab5674f875b93db08150d92607a82dbcaca253c3498eb4e8256cb8eb3cd037cbd281401cc417628ac3d7a

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjIHsalRn5yyg:1nK6a+qdOOtEvwDpjB

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-10-06_34bdbb3ab30e3ee61611a4faf4c06e9a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-10-06_34bdbb3ab30e3ee61611a4faf4c06e9a_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    91KB

    MD5

    c7e31dd8336b61bc4dcdd3c6bf792fbb

    SHA1

    c6864d1aec569a821009bd2b74657b987ce5c3a2

    SHA256

    480504fd2ac5461368f58a5ec28a4f8dfa0e6c57c625f70fc0f72eee75fad894

    SHA512

    4dc8cf7b09a74b71e5465a1cd5561e10a1332d3a8d4c84d0dd052f40b1e7ae0b51737f2ee87b91c2e8a10d9f5107ba26d418cc74e7cfbf369b352cb7aa693e0e

  • memory/1480-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/1480-1-0x00000000001E0000-0x00000000001E6000-memory.dmp

    Filesize

    24KB

  • memory/1480-2-0x00000000002A0000-0x00000000002A6000-memory.dmp

    Filesize

    24KB

  • memory/1480-9-0x00000000001E0000-0x00000000001E6000-memory.dmp

    Filesize

    24KB

  • memory/1480-13-0x0000000002AC0000-0x0000000002AD0000-memory.dmp

    Filesize

    64KB

  • memory/1480-16-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2976-18-0x0000000000480000-0x0000000000486000-memory.dmp

    Filesize

    24KB

  • memory/2976-25-0x0000000000440000-0x0000000000446000-memory.dmp

    Filesize

    24KB

  • memory/2976-26-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB