Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 07:06

General

  • Target

    2024-11-21_f6999fb566ec648d8f84eaa197dd1053_cryptolocker.exe

  • Size

    38KB

  • MD5

    f6999fb566ec648d8f84eaa197dd1053

  • SHA1

    1ebbb2a61e3819818e41df654ee358e57d5722ac

  • SHA256

    5df4df4ab91fd8a1f0e5a4f0902ae556fe6d93c71f1bc83b56acf82135b9c3a9

  • SHA512

    85222aa24ed5466f17fe86fcd8aaba40a60a46cf2fc34f2da6442e2a4203fa2d9bc5836bc9c4f39749026e933ea413cd103eff3481d223fcfd2c55348029a4a8

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITP:qDdFJy3QMOtEvwDpjjWMl7TP

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-11-21_f6999fb566ec648d8f84eaa197dd1053_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-11-21_f6999fb566ec648d8f84eaa197dd1053_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    38KB

    MD5

    9e31e3f41221a8b2a2780a5b2b8c5104

    SHA1

    b68156b5a3bbbade6a6d441a10cd225b23b4ea74

    SHA256

    2c536792d4cd7bbd03db049756db89d0d53e31969b04fbcef9072d1d8dbe3006

    SHA512

    2036c2f679ea74ffc0bce41d66360f9e191b412cef188b422f72faedd00f554e4b8cc66eff53c1618f8178eace3debc76a741a0570baebbb9d565ca8be245444

  • memory/2440-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2440-1-0x0000000002050000-0x0000000002056000-memory.dmp

    Filesize

    24KB

  • memory/2440-2-0x0000000002050000-0x0000000002056000-memory.dmp

    Filesize

    24KB

  • memory/2440-3-0x0000000002080000-0x0000000002086000-memory.dmp

    Filesize

    24KB

  • memory/2440-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4732-20-0x00000000005C0000-0x00000000005C6000-memory.dmp

    Filesize

    24KB

  • memory/4732-26-0x00000000005A0000-0x00000000005A6000-memory.dmp

    Filesize

    24KB

  • memory/4732-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB