Analysis

  • max time kernel
    133s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2024 17:44

General

  • Target

    2024-11-01_2fcb92aaa1ea8b61524f235138cc93ab_cryptolocker.exe

  • Size

    111KB

  • MD5

    2fcb92aaa1ea8b61524f235138cc93ab

  • SHA1

    9bf4badb571c0a013e561839446f92100c39a5da

  • SHA256

    2fe3e27abd496b4bc17b537dc67a001e5197396a542013f4905fe34e70ea69ee

  • SHA512

    119b1a3bde3db7f8d09955310b316bfa33f230259ff9f50d58e1615ea3f7934401274f3d69cca2d2e50e479cbf98e620cfbc3ea34c655a908e6283f749d411d6

  • SSDEEP

    1536:76QFElP6n+gKmddpMOtEvwDpj3GYQbN/PKwMgm:76a+CdOOtEvwDpjcz6

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-11-01_2fcb92aaa1ea8b61524f235138cc93ab_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-11-01_2fcb92aaa1ea8b61524f235138cc93ab_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    111KB

    MD5

    6df57136bd735fb7df8ff90c4ceb899d

    SHA1

    6d5b6a03bb51fe12e7709e1542caa721730969b4

    SHA256

    14fdd86e11b3fae60cdc14bc59a2781a4143c89a117fe89409c10804845014e4

    SHA512

    d44570de32ea6910aee88d24c0211376bc3449829f028a8b0105d067e732de53f635f72e345ca92638835bb875032d0b88b657a5e90484c4cc52829e566a87fb

  • memory/2400-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2400-25-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2400-18-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2400-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2548-0-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2548-1-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2548-2-0x00000000004B0000-0x00000000004B6000-memory.dmp

    Filesize

    24KB

  • memory/2548-9-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2548-14-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB