Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2024 20:11

General

  • Target

    2024-10-05_c9e5890ba2d2d5d08a2269c8b9fc51e0_cryptolocker.exe

  • Size

    39KB

  • MD5

    c9e5890ba2d2d5d08a2269c8b9fc51e0

  • SHA1

    a170f33d54469e49a3597e3fd9987adb9958aeb0

  • SHA256

    1eff0d0c8979736519bed2819a504f1ba3213c1d1b47fdd8a2f4325a057c819b

  • SHA512

    d456a87cd44dba0210e5459e59f76db9cd16fd7e3e1c6745d1e05f67e9cb09e924fc4f43362b6b17018e42f2bfc36681e251b3bd829ca50d3d20a74deff6ad38

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITkF:qDdFJy3QMOtEvwDpjjWMl7Ti

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-10-05_c9e5890ba2d2d5d08a2269c8b9fc51e0_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-10-05_c9e5890ba2d2d5d08a2269c8b9fc51e0_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2424

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    39KB

    MD5

    9ae1e4a48641ce80b6f53c043799e8b5

    SHA1

    47ddd602751bcf4b28ed1f75dd3e80cc0029ad91

    SHA256

    a73b3bad6368f47c30946de7ec4564e3e1704f9e8cabe76a5c477d4997092b4c

    SHA512

    ea6405796272c2baac99813abfbb70b71b03410885ccbf98cc864d9067a168f6f6ef7fd0f2289b6cd937a5790a3f8a4d3e617a54deacadfc34c0c916016ad149

  • memory/1096-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1096-1-0x00000000005D0000-0x00000000005D6000-memory.dmp

    Filesize

    24KB

  • memory/1096-2-0x00000000005D0000-0x00000000005D6000-memory.dmp

    Filesize

    24KB

  • memory/1096-3-0x00000000005F0000-0x00000000005F6000-memory.dmp

    Filesize

    24KB

  • memory/1096-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2424-21-0x00000000005C0000-0x00000000005C6000-memory.dmp

    Filesize

    24KB

  • memory/2424-20-0x00000000005A0000-0x00000000005A6000-memory.dmp

    Filesize

    24KB

  • memory/2424-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB