Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/02/2024, 04:44

General

  • Target

    2024-02-24_5c09358e90d96310301a265324b74339_cryptolocker.exe

  • Size

    86KB

  • MD5

    5c09358e90d96310301a265324b74339

  • SHA1

    f2698d5666f7d5a077c7a4603f9f094f10135499

  • SHA256

    37bf59da0175a8bc170dcf16286a3513125db1491e83cbf3856ae0905cc91cf6

  • SHA512

    e103014371eb3f4126c90fdc4bc23a078ea54c97292ffbd3098d8bd272958eab594e8a7932d515aa4bd208b50f72955aa07bb7906acb8b7ed816f84bf87124c7

  • SSDEEP

    768:qkmnjFom/kLyMro2GtOOtEvwDpjeY10Y/YMsvlMdwPK80GQuchoIOzM78Yg:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgZ

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-24_5c09358e90d96310301a265324b74339_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-24_5c09358e90d96310301a265324b74339_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3864
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    87KB

    MD5

    a0df3647a2dd45ec644e02641914b87c

    SHA1

    5b0f4ec57f0048305b7844bd310a9834ea81352e

    SHA256

    4c75a0bfe5038a9447c0161728e71bed1bb0312dc05f1eacb8cf936dddd191a1

    SHA512

    51cbde81cb8fdce6ff783f3ea210c5f68397112eab1be75613a2bdb9398611d2405a268f1c3ee07ed5f81d8538bdbbf8963df8d349bb947451aee5ec72182991

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    73KB

    MD5

    896e199238b0c995f8ace395d9a1869f

    SHA1

    ab2e0682fe1199b562fc3685f86639a8e48865a8

    SHA256

    17842a087484adb483f547333b02a8b5e0fee1754f89cd164b104b4144a3f0ed

    SHA512

    fc79842ed5faf2c0a1f3cc2c9e223f006211c2475a28c6b93e7ee05b99b12460b58eeb1b8023ee815f8920bf7c59a052076b31044d705ba1e08fc06e04edc0d8

  • memory/796-19-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/796-20-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/796-26-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/3864-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/3864-2-0x00000000005A0000-0x00000000005A6000-memory.dmp

    Filesize

    24KB

  • memory/3864-1-0x00000000005A0000-0x00000000005A6000-memory.dmp

    Filesize

    24KB

  • memory/3864-3-0x00000000005C0000-0x00000000005C6000-memory.dmp

    Filesize

    24KB

  • memory/3864-18-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB