Analysis

  • max time kernel
    148s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-10-2024 08:11

General

  • Target

    2024-10-31_ee1c25d5c59b838105092b58f27f79a4_cryptolocker.exe

  • Size

    62KB

  • MD5

    ee1c25d5c59b838105092b58f27f79a4

  • SHA1

    a45d1c8041b49a995fe6984ec5d007caf8793a51

  • SHA256

    3b2a98512ed7272b5bb4dbd251827dda3316360bd5efa13ffcd9b51e8a6137e0

  • SHA512

    710a7d7016b75ec528fd4ff53ff4dac313cdbd2942bbd31b4d0b0a8697b14deb144143d281fef9e008eb9038817d6f948bb8afd53454d5c2062d1c7c9444f83f

  • SSDEEP

    1536:f6QFElP6n+g9u9cvMOtEvwDpjnpVXzRpr:f6a+1SEOtEvwDpjBl

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-10-31_ee1c25d5c59b838105092b58f27f79a4_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-10-31_ee1c25d5c59b838105092b58f27f79a4_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5112
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    62KB

    MD5

    e85e179f942046ea130ce1792fd70b40

    SHA1

    20c3eff5a7127957a0c27e29b5d3700dc15e3156

    SHA256

    8d851359c1a4c8383451f117cc4fdafbc4b1980d8ab5d4a927516a188d3957e9

    SHA512

    d111d5306470a44c3726d6c1140e0132df1a249868e17a373e593e83a8b5f8da2f8cd11349a915b25d72b5acf586a3a4501d734ecfb678b294e037740fcd141c

  • memory/2028-20-0x0000000002080000-0x0000000002086000-memory.dmp

    Filesize

    24KB

  • memory/2028-19-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/2028-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5112-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5112-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/5112-2-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/5112-3-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/5112-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB