Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2024 05:25

General

  • Target

    2024-09-19_2707cbb6d548e6eca78d6e9984ebd4ec_cryptolocker.exe

  • Size

    61KB

  • MD5

    2707cbb6d548e6eca78d6e9984ebd4ec

  • SHA1

    4a8bb7bbe738dff79a03eeb0974a8b99bbc8e6d0

  • SHA256

    1748ca0a81db7efe6ad42f53c01da1ab5dda81c05c87afa71b5ff8d9c83cdf8d

  • SHA512

    c4e34daae8e2d80e6d50f6dd7fa1551e10de38b7bf79a44df97fef79ee3afc3b7fe3645adaf091f59718743be090e9875e553bc50a1525c8e7db5f5238a0b05a

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYhPL:1nK6a+qdOOtEvwDpj+

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-19_2707cbb6d548e6eca78d6e9984ebd4ec_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-19_2707cbb6d548e6eca78d6e9984ebd4ec_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3184

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    61KB

    MD5

    20220a779221aa95be355bd0e3f5fb4b

    SHA1

    9c7efb6daeb357f2b2c5c6de61962f8a8c018ad5

    SHA256

    e9aec60078ac4aa45865f523e824ca92f1b7332c5b277635d050d41f204e70ea

    SHA512

    2b3886d14a0d39f70dd2621e69ba78fcbfa13586cb5c315ffb802801d97bcc8dbf60e81770af9c3a10a875c2c32a530161ad0291d3030a764c18e12930190bce

  • memory/3184-19-0x0000000000560000-0x0000000000566000-memory.dmp

    Filesize

    24KB

  • memory/3184-20-0x00000000005D0000-0x00000000005D6000-memory.dmp

    Filesize

    24KB

  • memory/3184-26-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/4656-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/4656-1-0x00000000021C0000-0x00000000021C6000-memory.dmp

    Filesize

    24KB

  • memory/4656-2-0x00000000021C0000-0x00000000021C6000-memory.dmp

    Filesize

    24KB

  • memory/4656-3-0x0000000002040000-0x0000000002046000-memory.dmp

    Filesize

    24KB

  • memory/4656-17-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB