Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 12:52

General

  • Target

    2024-04-09_62cbcafd004f21e3e09dd9579dd48b4f_cryptolocker.exe

  • Size

    119KB

  • MD5

    62cbcafd004f21e3e09dd9579dd48b4f

  • SHA1

    5933a1067f610b454bce80361dcb2c99e557e352

  • SHA256

    3f8e4c14c0993251158aadf2cacfa5d76ec7e7dfa92d03885638beddc9c9f4f4

  • SHA512

    7a5da1553959232a8e25e0dab9b790bb48f6e5d527884db9b3a41657a081509b9872e515a7d35711c9e49dcb5a92595e9a3ccdedf756927cc8269aa70a6aa4a8

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj3GYQbN/PKwNgp018:z6a+CdOOtEvwDpjczK

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-09_62cbcafd004f21e3e09dd9579dd48b4f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-09_62cbcafd004f21e3e09dd9579dd48b4f_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5032
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2432

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    119KB

    MD5

    cd884f28eb3b267cd97623aaf319b054

    SHA1

    b21b592da01e8e156b671518f42695eb546564de

    SHA256

    808a96c927139a30d95623819878c00d49d17468a29f30f53af331f47c699c47

    SHA512

    fbb6c5d3a1cb9e0bbfde042a018300545a83827f07de9e3b1879b239131223c3a5c4442eac7b62b2db8e07014ee0c8b8d29501300beb4589903c775166ce4c20

  • memory/2432-19-0x0000000001F30000-0x0000000001F36000-memory.dmp

    Filesize

    24KB

  • memory/2432-20-0x0000000000660000-0x0000000000666000-memory.dmp

    Filesize

    24KB

  • memory/2432-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5032-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5032-1-0x00000000020D0000-0x00000000020D6000-memory.dmp

    Filesize

    24KB

  • memory/5032-2-0x00000000020D0000-0x00000000020D6000-memory.dmp

    Filesize

    24KB

  • memory/5032-3-0x0000000002100000-0x0000000002106000-memory.dmp

    Filesize

    24KB

  • memory/5032-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB