Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2024 07:59

General

  • Target

    2024-08-03_e1c8ea3680cf064a701c2af34d66367d_cryptolocker.exe

  • Size

    37KB

  • MD5

    e1c8ea3680cf064a701c2af34d66367d

  • SHA1

    6866f7ea39d9ea70d9cc92366b4bb252f49605fa

  • SHA256

    3b305a731054072de0e0c4fff1edcdc316e22db6f1a3f8ca8dbe6c6a0d5c6fa9

  • SHA512

    b6728450b9439870b9f1d1a9be670833c42b18bdd8858a2c46ac45a15f887d1a9d8594871362e25c5833cdd03f636224a3c774a90a0e61689197be524db97191

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITF:qDdFJy3QMOtEvwDpjjWMl7TF

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-08-03_e1c8ea3680cf064a701c2af34d66367d_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-08-03_e1c8ea3680cf064a701c2af34d66367d_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    37KB

    MD5

    8717f2b3a1320df0faf05eb95ab04ff3

    SHA1

    ec03a683c979194752f8113f6f4293ea00645c5d

    SHA256

    17b96796059da79ffe7c4d9699352ab233c0f0e94cb2d14c7a9a63b9824620b2

    SHA512

    c99ebe3ed66d21d68c7c13f0e5329f66a2753305c2516a842d0e23bcf21399d14015fa94e8ec1d51e17ee1f473a84129d3291eb1c5870cfc47a9eb7f01427d90

  • memory/3028-20-0x0000000001F50000-0x0000000001F56000-memory.dmp

    Filesize

    24KB

  • memory/3028-21-0x0000000001F70000-0x0000000001F76000-memory.dmp

    Filesize

    24KB

  • memory/3028-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5092-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5092-1-0x0000000000670000-0x0000000000676000-memory.dmp

    Filesize

    24KB

  • memory/5092-2-0x0000000000670000-0x0000000000676000-memory.dmp

    Filesize

    24KB

  • memory/5092-3-0x0000000000690000-0x0000000000696000-memory.dmp

    Filesize

    24KB

  • memory/5092-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB