Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/09/2024, 01:19

General

  • Target

    2024-09-07_bb6009542a5549c98d2cf08e1e906d8b_cryptolocker.exe

  • Size

    41KB

  • MD5

    bb6009542a5549c98d2cf08e1e906d8b

  • SHA1

    2ce57ba92f49dff34fe964ba97004a6de8845fba

  • SHA256

    a115d0ef353ac2dd8aa2dc0815ed52349e17b2c0ea63fc8b542a0f984b0eb520

  • SHA512

    d601c0a30d1b6e7ecb4c27063dec3f6132b4ec3dc351c6418d2bbeecb767625c8fc149af0727d29e704428bea6fb7c9a1474efed0e0e35d4c6ecd60e25c26992

  • SSDEEP

    768:qTVbxjgQNQXtckstOOtEvwDpjAaD3TUogs/VXpAPWRi4:qTJu9cvMOtEvwDpjppVXzR5

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-07_bb6009542a5549c98d2cf08e1e906d8b_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-07_bb6009542a5549c98d2cf08e1e906d8b_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2868

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          41KB

          MD5

          27108143eeab7268507485f47b4c38d4

          SHA1

          c8f7bd13c635142bb1411e98939d650e12a7826c

          SHA256

          69f2d4a573291bb13e2673332a6bbfcfe1a99c1f7bf7101308132d64ff5457b0

          SHA512

          3c33ed896a44713fcb2cdec87774ac800e788bc5af0210ca1939507307401508bfd6cbafdf177804e4e9daff386d8030ea80cbff80d4e539a90f26ce85aea7f1

        • memory/2292-0-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/2292-1-0x00000000004E0000-0x00000000004E6000-memory.dmp

          Filesize

          24KB

        • memory/2292-2-0x00000000004E0000-0x00000000004E6000-memory.dmp

          Filesize

          24KB

        • memory/2292-3-0x0000000002080000-0x0000000002086000-memory.dmp

          Filesize

          24KB

        • memory/2292-17-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/2868-19-0x0000000002060000-0x0000000002066000-memory.dmp

          Filesize

          24KB

        • memory/2868-26-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB