Analysis

  • max time kernel
    102s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250313-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/03/2025, 08:03

General

  • Target

    2025-03-21_b35283ccdd867905443e8970b6557eef_cryptolocker.exe

  • Size

    20KB

  • MD5

    b35283ccdd867905443e8970b6557eef

  • SHA1

    a9734c0d5c9f8cf74a11d6c3c5414df1cea67221

  • SHA256

    d25f06530424d4f26135325c02c2f890d51b14171bb8eaff0c146e6004c22228

  • SHA512

    965c57ef9b1f0dbc865479d02dd722a5beedd518597a9d5f451c687aa98c9f01ad1d6cf4bad918db97e54f2be871256e5dd10f8f314942f6f128e63f375cfe58

  • SSDEEP

    384:xG8OlX7EG+2LEjwg8SD6SSFYDTujQAf+hoGaQwbqqTn:xGFD1L/g9BSFYe0iv1Tn

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-03-21_b35283ccdd867905443e8970b6557eef_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-03-21_b35283ccdd867905443e8970b6557eef_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Users\Admin\AppData\Local\Temp\pissa.exe
      "C:\Users\Admin\AppData\Local\Temp\pissa.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\pissa.exe

    Filesize

    20KB

    MD5

    ea7498dfb8e8de0831786b3617ea50eb

    SHA1

    6da2021888eac88380111d510cda61c2744f1eb6

    SHA256

    73e5943c27eb0216b46ccc6c0fd6d64fce59dcab6ca134c8bf142e4d707e08a5

    SHA512

    0473c86d2fa5d0635734030748bac24ec3b97fe9b8df07eaa237c387c4c2a2750362875fce9f43a5ca06d1574bbd9d7f5563c974e6f530b814ca5c0238922584

  • C:\Users\Admin\AppData\Local\Temp\pissec.exe

    Filesize

    114B

    MD5

    e89f75f918dbdcee28604d4e09dd71d7

    SHA1

    f9d9055e9878723a12063b47d4a1a5f58c3eb1e9

    SHA256

    6dc9c7fc93bb488bb0520a6c780a8d3c0fb5486a4711aca49b4c53fac7393023

    SHA512

    8df0ab2e3679b64a6174deff4259ae5680f88e3ae307e0ea2dfff88ec4ba14f3477c9fe3a5aa5da3a8e857601170a5108ed75f6d6975958ac7a314e4a336aed0

  • memory/2352-0-0x0000000008000000-0x000000000800C000-memory.dmp

    Filesize

    48KB

  • memory/2352-1-0x0000000002180000-0x0000000002186000-memory.dmp

    Filesize

    24KB

  • memory/2352-2-0x0000000002180000-0x0000000002186000-memory.dmp

    Filesize

    24KB

  • memory/2352-3-0x0000000003000000-0x0000000003006000-memory.dmp

    Filesize

    24KB

  • memory/2352-17-0x0000000008000000-0x000000000800C000-memory.dmp

    Filesize

    48KB

  • memory/2736-19-0x0000000000660000-0x0000000000666000-memory.dmp

    Filesize

    24KB

  • memory/2736-25-0x00000000005E0000-0x00000000005E6000-memory.dmp

    Filesize

    24KB

  • memory/2736-42-0x0000000008000000-0x000000000800C000-memory.dmp

    Filesize

    48KB