Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-10-2024 08:30

General

  • Target

    2024-10-31_ba2672cdff6564f385255e1ceb3a8445_cryptolocker.exe

  • Size

    90KB

  • MD5

    ba2672cdff6564f385255e1ceb3a8445

  • SHA1

    51c624604eaec566aefc2a91b3cc18eadeb14381

  • SHA256

    5f199ec78a52e4213006ca5fdd61aaae733de25cea60ceb444f3b95999af5292

  • SHA512

    2c1a9ce6758a55760a0173e550e76d396cb4309102dde0fe6582fd59a59bfe0cf5164f1b3c6f3468c0fa6f3294aaad6dea44de5759e332cead7c780407c437f2

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjIHsalRn5im:1nK6a+qdOOtEvwDpjk

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-10-31_ba2672cdff6564f385255e1ceb3a8445_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-10-31_ba2672cdff6564f385255e1ceb3a8445_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    90KB

    MD5

    827271470972e331ca3c1d2f5f030dd1

    SHA1

    31a7ce40f383e841a9a1ab179a9c8e704aecad58

    SHA256

    94248d5430ac4200c4d5077ec40e43153fe5375ef8e106ae1ee1c4af79bce098

    SHA512

    d4fc7fe50d9bc23ba68df501c52e0d6f4351577487a3dabe65983b02b4587e5676ce3f2b637200ff2211595bcd9a0362f5fabc1b82b97b139f1b8e3b7069cd3f

  • memory/1636-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/1636-1-0x00000000006C0000-0x00000000006C6000-memory.dmp

    Filesize

    24KB

  • memory/1636-2-0x00000000006C0000-0x00000000006C6000-memory.dmp

    Filesize

    24KB

  • memory/1636-3-0x00000000006E0000-0x00000000006E6000-memory.dmp

    Filesize

    24KB

  • memory/1636-17-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/1852-20-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/1852-19-0x0000000000590000-0x0000000000596000-memory.dmp

    Filesize

    24KB

  • memory/1852-26-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB