Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/11/2024, 06:21

General

  • Target

    2024-11-21_049a77a8bcbf6dd78b976e48755260e4_cryptolocker.exe

  • Size

    54KB

  • MD5

    049a77a8bcbf6dd78b976e48755260e4

  • SHA1

    0b514ddb01a022dccadc1315f6a43d45ad12c758

  • SHA256

    b353732d67c5832b45f3cfd329998d92c3517ae1bc1c17f695b187b0e8499829

  • SHA512

    310c520bea3081cec48acb68f0cef1a93a950f88980aa88984304f2c789f3c7b4fc2892974612e20a6e0665b5eb2d1af0f8efbdb3185544814dd204c3f7dd993

  • SSDEEP

    768:z6LsoEEeegiZPvEhHSG+gzum/kLyMro2GtOOtEvwDpj/YY1J+OTOk/9o:z6QFElP6n+gKmddpMOtEvwDpj31ik/9o

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-11-21_049a77a8bcbf6dd78b976e48755260e4_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-11-21_049a77a8bcbf6dd78b976e48755260e4_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:404
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    54KB

    MD5

    5578a77efb2146892ab383b98ecd7d2a

    SHA1

    f30dee64add4bbcf2320ac724875a205b963dcd4

    SHA256

    5788a9f2ce307e69c0777123db653bb4b4fefbece48e1da5b7a2af9e286ba89a

    SHA512

    42697683faeb2b5861064db0481e1d63c741eae5c93e5a3d63c348ca1c8cc9cacb6996915f41ce480e311b90a1449f42e09050061331417b5cbf480566cd3b39

  • memory/404-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/404-1-0x0000000000620000-0x0000000000626000-memory.dmp

    Filesize

    24KB

  • memory/404-2-0x0000000000620000-0x0000000000626000-memory.dmp

    Filesize

    24KB

  • memory/404-3-0x0000000000650000-0x0000000000656000-memory.dmp

    Filesize

    24KB

  • memory/404-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3068-19-0x00000000006D0000-0x00000000006D6000-memory.dmp

    Filesize

    24KB

  • memory/3068-25-0x0000000000660000-0x0000000000666000-memory.dmp

    Filesize

    24KB

  • memory/3068-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB