Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/11/2024, 14:26

General

  • Target

    2024-11-19_50ce277b6d033d164e1ff64da58ff39a_cryptolocker.exe

  • Size

    114KB

  • MD5

    50ce277b6d033d164e1ff64da58ff39a

  • SHA1

    04c4228f736aaa6a33ddde513a094c767765a4e5

  • SHA256

    beb061c463ea23a43f687708e638379ba75b7ba8111aa4addea8e0b08a934db9

  • SHA512

    711b22592c8c86bce92ca66882c8d804ca84b3aeb1cb1bc0a0d280b88ca55cd6badae9ce961cd0d4c02db9900fc9f7f645df6a82af476a64c68c1faffc235373

  • SSDEEP

    1536:76QFElP6n+gKmddpMOtEvwDpj3GYQbN/PKwMgdd2:76a+CdOOtEvwDpjcz6

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-11-19_50ce277b6d033d164e1ff64da58ff39a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-11-19_50ce277b6d033d164e1ff64da58ff39a_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2212

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    114KB

    MD5

    45104a9a86322fbb99797fcd35e5e990

    SHA1

    33bb500ac3a91fc31e83341bec3b6961fbe472c3

    SHA256

    3e8856c977ce3b6aa9c0fe20eb4713e9dbb6fd334ba089b8c4beee9de5e8ce77

    SHA512

    558cf2579559d4a9e4e6dc2224daee53daf61f4bd710edd792dcadce2d0d73bf2aed80e3a36146ef37873dbc29c46bb02397664882136611f0fa7f69d24ee77b

  • memory/2212-19-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/2212-25-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/2212-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2452-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2452-1-0x00000000020D0000-0x00000000020D6000-memory.dmp

    Filesize

    24KB

  • memory/2452-2-0x00000000020D0000-0x00000000020D6000-memory.dmp

    Filesize

    24KB

  • memory/2452-3-0x0000000002100000-0x0000000002106000-memory.dmp

    Filesize

    24KB

  • memory/2452-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB