Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2024 03:47

General

  • Target

    2024-09-19_f9fb68355eafac6165dfc8939087ceff_cryptolocker.exe

  • Size

    96KB

  • MD5

    f9fb68355eafac6165dfc8939087ceff

  • SHA1

    c8fb73dd1029ec13c17c68de9caab72040724710

  • SHA256

    b367ec70af92b9473ca7a55c59d31d31558c6424f8f653d5cf32b32874d876d4

  • SHA512

    1347cf88927c06664b3156be19e7437f03eb65c355b3318cdf188a532618712ab595dee67451add1ea77fcc1633ef9387da97ab4ad14ba5552db77d9c0db1359

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgp0+YK:AnBdOOtEvwDpj6zY

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-19_f9fb68355eafac6165dfc8939087ceff_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-19_f9fb68355eafac6165dfc8939087ceff_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4900
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    96KB

    MD5

    153a6cc5af8c049285c66887893afcd9

    SHA1

    fdf1cdd27b3bbed257f04d79609495c6a5d6376b

    SHA256

    169e00bf907190b29593d2d07306fefeeb91164b6f274a0edab4d2e58f6645fd

    SHA512

    1fee70fed79666faa26d33c65c431d8bc7d98790d8c5b4b1ea1ad76acc5af9b7b7fc1fe2b54e883d3ebc5e18670706e65ab246fe25306d5a51fa81443369797b

  • memory/2364-20-0x00000000020E0000-0x00000000020E6000-memory.dmp

    Filesize

    24KB

  • memory/2364-21-0x0000000002110000-0x0000000002116000-memory.dmp

    Filesize

    24KB

  • memory/2364-27-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/4900-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/4900-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/4900-2-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/4900-3-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/4900-18-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB