Analysis

  • max time kernel
    141s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08/10/2024, 20:26

General

  • Target

    2024-10-08_cc217c50d71b1a35c869ec2ce7a6ffe4_cryptolocker.exe

  • Size

    38KB

  • MD5

    cc217c50d71b1a35c869ec2ce7a6ffe4

  • SHA1

    af55a8fe5ac4a5110fde7f0f3ff0ed767a32d9ed

  • SHA256

    9c62c48ec00991bdcfe813b14a2ee3d0f6b41bb316806f26ceb5728ac57c3416

  • SHA512

    1e4e85789f490f1172c63060bf54af15285d36652e4d3b1f0a62c445bae53a36f8d5f83b41c4f48db4429d28497dfc71688518b54c5b00e7834f76f04a1a6a04

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITc:qDdFJy3QMOtEvwDpjjWMl7Tc

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-10-08_cc217c50d71b1a35c869ec2ce7a6ffe4_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-10-08_cc217c50d71b1a35c869ec2ce7a6ffe4_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2264

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          38KB

          MD5

          ec803a0b74cea5acf42d7e8ea450d387

          SHA1

          f24b2b9ba4dbaf7ae56e6249d55c35bd211db001

          SHA256

          d6e08f6da6ae1bc99170b6b76d47544216d55d81e707fd43d870cf395fa59006

          SHA512

          988361b4b5afa959203d29495c8357ee6e87e4808b30716d2a9f62e6b2d0cb788bb2da13a6041ba6cf2d94f3ae89ebc5d254fd7b963bea6985a9403809a00668

        • memory/2264-18-0x00000000002C0000-0x00000000002C6000-memory.dmp

          Filesize

          24KB

        • memory/2264-25-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2280-0-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2280-1-0x0000000000240000-0x0000000000246000-memory.dmp

          Filesize

          24KB

        • memory/2280-9-0x0000000000240000-0x0000000000246000-memory.dmp

          Filesize

          24KB

        • memory/2280-2-0x0000000000380000-0x0000000000386000-memory.dmp

          Filesize

          24KB

        • memory/2280-16-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB