Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/09/2024, 03:44

General

  • Target

    2024-09-19_e81aac4a9f5cd2a815bc0ee8c7f3f4a5_cryptolocker.exe

  • Size

    53KB

  • MD5

    e81aac4a9f5cd2a815bc0ee8c7f3f4a5

  • SHA1

    bd9ecea8af5278668b2dadcbe717e301151313ea

  • SHA256

    fc24eb63043824e764822f392693c9e333128c434d551f9e497361ad859bd153

  • SHA512

    a4a6a2ca16737c59d7f3453fddc85cd9f8c580a51e628465a3f488337a300dc104d5f65a9ef0127fe907bb5e5614078e309020fd01708fb27da862e02442ee1f

  • SSDEEP

    768:bODOw9UiamWUB2preAr+OfjH/0S16avdrQFiLjJvtOue:bODOw9acifAoc+vk

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-19_e81aac4a9f5cd2a815bc0ee8c7f3f4a5_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-19_e81aac4a9f5cd2a815bc0ee8c7f3f4a5_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Users\Admin\AppData\Local\Temp\lossy.exe
      "C:\Users\Admin\AppData\Local\Temp\lossy.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lossy.exe

    Filesize

    53KB

    MD5

    c099b3bd15d5677744ca052561bba6b4

    SHA1

    9e11f75f520c44a85bc57b3f541cb6ae630dc090

    SHA256

    19e0b04d399869c0cbcc3d7bb2d8fb4558ca4b747594efe4370ac5833e3ca020

    SHA512

    e8679d3b1809b4056bfbecd91810840c27c62781d27182e100762c3e23f9866dba1b70c0003719f58967807c1af6367732d92fcab243ec54d5e9a505a16b18b1

  • memory/1616-19-0x00000000005B0000-0x00000000005B6000-memory.dmp

    Filesize

    24KB

  • memory/1616-20-0x00000000005D0000-0x00000000005D6000-memory.dmp

    Filesize

    24KB

  • memory/1616-26-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/3128-0-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/3128-1-0x00000000021B0000-0x00000000021B6000-memory.dmp

    Filesize

    24KB

  • memory/3128-2-0x00000000021B0000-0x00000000021B6000-memory.dmp

    Filesize

    24KB

  • memory/3128-3-0x0000000002030000-0x0000000002036000-memory.dmp

    Filesize

    24KB

  • memory/3128-17-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB