Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2024 02:36

General

  • Target

    2024-10-02_6050213d7f9b9e007c93dcbeaea2f445_cryptolocker.exe

  • Size

    93KB

  • MD5

    6050213d7f9b9e007c93dcbeaea2f445

  • SHA1

    9a1c5fa0ccb1ef330f55bd8200e136340412fd40

  • SHA256

    d259bfda11d93425538f5effb7bfdc9bf832acbc1d3ce3b0364fe4a91c1e0c28

  • SHA512

    6d8f9557fc1e0d01b230a8b3957e4665746ed2a243bd1aa10b99f7667502b07aa78138f77bbed60f7786e83afde3bb174c6f9b7bcde2b26c9d1a744ff8a32b32

  • SSDEEP

    1536:n6QFElP6n+g9u9cvMOtEvwDpjYYTjipvF2bx1PQAeP3:n6a+1SEOtEvwDpjYYvQd2Pe

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-10-02_6050213d7f9b9e007c93dcbeaea2f445_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-10-02_6050213d7f9b9e007c93dcbeaea2f445_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4816
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4212,i,16315016104747277319,5510969007830467313,262144 --variations-seed-version --mojo-platform-channel-handle=4512 /prefetch:8
    1⤵
      PID:4292

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe

      Filesize

      93KB

      MD5

      d471c674d53579110085f992aa97d004

      SHA1

      27ef5b4e5ea42d95be47a79fdb4ac3b78803948b

      SHA256

      6cf0dc14098eef0f74275624504a416c0c897e4cdd3b55c0309e14a56742cbd0

      SHA512

      75e074a4a94f6ede0a717c157f69f3993682a85d2b9029927bf2d723849d260f9a4031d2efcaf44da09b07d20f88b5fc44ad7cc40ffd96aae047c0964184c3b9

    • memory/2980-0-0x0000000000500000-0x0000000000510000-memory.dmp

      Filesize

      64KB

    • memory/2980-1-0x0000000000670000-0x0000000000676000-memory.dmp

      Filesize

      24KB

    • memory/2980-2-0x0000000000670000-0x0000000000676000-memory.dmp

      Filesize

      24KB

    • memory/2980-3-0x0000000002080000-0x0000000002086000-memory.dmp

      Filesize

      24KB

    • memory/2980-17-0x0000000000500000-0x0000000000510000-memory.dmp

      Filesize

      64KB

    • memory/4816-20-0x0000000000680000-0x0000000000686000-memory.dmp

      Filesize

      24KB

    • memory/4816-19-0x0000000000660000-0x0000000000666000-memory.dmp

      Filesize

      24KB

    • memory/4816-26-0x0000000000500000-0x0000000000510000-memory.dmp

      Filesize

      64KB