Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2024 02:47

General

  • Target

    2024-10-13_eadcd8e91e320e84e025c0796fd2773a_cryptolocker.exe

  • Size

    40KB

  • MD5

    eadcd8e91e320e84e025c0796fd2773a

  • SHA1

    163e142ac8abd331b9550654961d1c0c100d1c62

  • SHA256

    382e52f61bc87afde7dcc5f2ad9c7b9bd45b7a162ac73e29da0a66ecaa934019

  • SHA512

    c91bca143981f2761be1a5739a5a1a1ac5f79a18bbd62dea9b377c2977627b94d1dc5017dc8d0182c9404ccbe0ad74aa45d195a8974a6a32600a5ca5707302f2

  • SSDEEP

    768:qUmnjFom/kLyMro2GtOOtEvwDpjeMLam5axK3Dy:qUmnpomddpMOtEvwDpjjaYaQO

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-10-13_eadcd8e91e320e84e025c0796fd2773a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-10-13_eadcd8e91e320e84e025c0796fd2773a_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4284
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    40KB

    MD5

    e3116390e33229ff37e8e2e820b4f492

    SHA1

    582fccf496f64f55645171ee6fc6fcb6d4182470

    SHA256

    222912081ed21b27eed222e2c0f51d2092b4af8ef67676bd0105d0f7f4f787dd

    SHA512

    0389288d917884937e939eebfdd0efb048e52dc03f73247a5b1c9063c644031002e77d32d7cd71240bd48a3ea074bace920fb480380dcfdf2c558075f824a01a

  • memory/4284-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/4284-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/4284-2-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/4284-3-0x0000000002100000-0x0000000002106000-memory.dmp

    Filesize

    24KB

  • memory/4284-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/4716-19-0x0000000000750000-0x0000000000756000-memory.dmp

    Filesize

    24KB

  • memory/4716-25-0x00000000006A0000-0x00000000006A6000-memory.dmp

    Filesize

    24KB

  • memory/4716-26-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB