Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2024 19:52

General

  • Target

    2024-04-04_606466be7f6d1b8edba9b9fa389f2c76_cryptolocker.exe

  • Size

    36KB

  • MD5

    606466be7f6d1b8edba9b9fa389f2c76

  • SHA1

    2e8eff789cd1a6a99053d1138f3e1020ed99419f

  • SHA256

    830d6840bb0b87ef485edd9f68e964d51fca96aae0fc018d8cc546d42a35f193

  • SHA512

    16e46ab88102037a2fde69e3a4bdecb04e96e74c46595015187092727e246dc56fbc6be41eaa69f7ad119448ea17f8d62dbef369159ac6a5b0f5a5b01aacc8dd

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITY3:qDdFJy3QMOtEvwDpjjWMl7TW

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-04_606466be7f6d1b8edba9b9fa389f2c76_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-04_606466be7f6d1b8edba9b9fa389f2c76_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    36KB

    MD5

    99127c2c987a57d4020d4c9a982f2fbc

    SHA1

    c49418b47713c60d77acd2624b56035b4f7ab90a

    SHA256

    8869bac94c20856423bdde31968641fbf90ed9955d4b88b45385c8de15395575

    SHA512

    bbbe098d6708e26530f68b2b8790ef53887cc0e2c6906109ff1c668afd8435484d185c0df24e596e6f2e641a95039d92a51134f65c17f33712ee4792a95e5c45

  • memory/624-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/624-1-0x00000000020D0000-0x00000000020D6000-memory.dmp

    Filesize

    24KB

  • memory/624-2-0x00000000020D0000-0x00000000020D6000-memory.dmp

    Filesize

    24KB

  • memory/624-3-0x00000000020F0000-0x00000000020F6000-memory.dmp

    Filesize

    24KB

  • memory/624-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1488-19-0x0000000000760000-0x0000000000766000-memory.dmp

    Filesize

    24KB

  • memory/1488-25-0x0000000000730000-0x0000000000736000-memory.dmp

    Filesize

    24KB

  • memory/1488-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB