Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 19:29

General

  • Target

    1ebee3af5bc15fd78fbd6a00b62993f5db5d2cc1482a2dd3a145860933f1f421.exe

  • Size

    49KB

  • MD5

    68ee11b64a3f832e83f04d644cd77b81

  • SHA1

    456139bd374d48e6c34bbfb36bd95aba71798fc0

  • SHA256

    1ebee3af5bc15fd78fbd6a00b62993f5db5d2cc1482a2dd3a145860933f1f421

  • SHA512

    4940722b9755e4cd1ac49b6f6fa0647b8867af315298bd31dae41c2f88d4452fb052fb63196b55af39d7d5773a582fe52a1ed9b84eabf529eaa469eea02f13c0

  • SSDEEP

    768:X6LsoEEeegiZPvEhHSG+gp/QtOOtEvwDpjBaaEqbIu55id3AMWZRQZ:X6QFElP6n+gJQMOtEvwDpjB0GIWiWLa

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ebee3af5bc15fd78fbd6a00b62993f5db5d2cc1482a2dd3a145860933f1f421.exe
    "C:\Users\Admin\AppData\Local\Temp\1ebee3af5bc15fd78fbd6a00b62993f5db5d2cc1482a2dd3a145860933f1f421.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    49KB

    MD5

    5a08fc1e4a968c9fd66d9970891270ec

    SHA1

    9516eaf48003b0a69be7c45fb5b797a453b0bd98

    SHA256

    883790332a7c16298ac623d1b222507016d06bf4f0ec26b6b9cdd1ed5904e6c4

    SHA512

    9ed625ba9b9092e4da4ff6d57de3aa345f1551af4cb5aa7baaa542f3130bd40ad9ca39c50f2eb92c0eac34c6942e071219dea82d557db5382b17757a25c75be1

  • memory/2040-17-0x00000000006D0000-0x00000000006D6000-memory.dmp
    Filesize

    24KB

  • memory/4604-0-0x00000000006B0000-0x00000000006B6000-memory.dmp
    Filesize

    24KB

  • memory/4604-1-0x00000000006B0000-0x00000000006B6000-memory.dmp
    Filesize

    24KB

  • memory/4604-2-0x0000000000760000-0x0000000000766000-memory.dmp
    Filesize

    24KB